Vulnerability CVE-2019-11001


Published: 2019-04-08

Description:
On Reolink RLC-410W, C1 Pro, C2 Pro, RLC-422W, and RLC-511W devices through 1.0.227, an authenticated admin can use the "TestEmail" functionality to inject and run OS commands as root, as demonstrated by shell metacharacters in the addr1 field.

Type:

CWE-78

(Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') )

CVSS2 => (AV:N/AC:L/Au:S/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
9/10
10/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Reolink -> C1 pro firmware 
Reolink -> C2 pro firmware 
Reolink -> Rlc-410w firmware 
Reolink -> Rlc-422w firmware 
Reolink -> Rlc-511w firmware 

 References:
https://github.com/mcw0/PoC/blob/master/Reolink-IPC-RCE.py
https://www.vdoo.com/blog/working-with-the-community-%E2%80%93-significant-vulnerabilities-in-reolink-cameras/

Copyright 2024, cxsecurity.com

 

Back to Top