CVE-2021-40409

An OS command injection vulnerability exists in the device network settings functionality of reolink RLC-410W v3.0.0.136_20121102. At [1] or [2], based on DDNS type, the ddns->password variable, that has the value of the password parameter provided through the SetDdns API, is not validated properly. This would lead to an OS command injection.
References
Link Resource
https://talosintelligence.com/vulnerability_reports/TALOS-2021-1424 Exploit Third Party Advisory
Configurations

Configuration 1


Information

Published : 2022-01-28 08:15

Updated : 2022-07-29 03:25


NVD link : CVE-2021-40409

Mitre link : CVE-2021-40409

Products Affected
No products.
CWE