CVE-2021-44357

Multiple denial of service vulnerabilities exist in the cgiserver.cgi JSON command parser functionality of Reolink RLC-410W v3.0.0.136_20121102. A specially-crafted HTTP request can lead to a reboot. An attacker can send an HTTP request to trigger this vulnerability.
References
Link Resource
https://talosintelligence.com/vulnerability_reports/TALOS-2021-1421 Exploit Third Party Advisory
Configurations

Configuration 1


Information

Published : 2022-04-14 08:15

Updated : 2022-04-21 03:51


NVD link : CVE-2021-44357

Mitre link : CVE-2021-44357

Products Affected
No products.
CWE