CVE-2022-21199

CVSS V2 Medium 4.3 CVSS V3 Medium 5.9
Description
An information disclosure vulnerability exists due to the hardcoded TLS key of reolink RLC-410W v3.0.0.136_20121102. A specially-crafted man-in-the-middle attack can lead to a disclosure of sensitive information. An attacker can perform a man-in-the-middle attack to trigger this vulnerability.
Overview
  • CVE ID
  • CVE-2022-21199
  • Assigner
  • talos-cna@cisco.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2022-01-28T20:15:12
  • Last Modified Date
  • 2022-07-01T19:09:32
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:o:reolink:rlc-410w_firmware:3.0.0.136_20121102:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:reolink:rlc-410w:-:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:P/I:N/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 4.3
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • HIGH
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • NONE
  • Base Score
  • 5.9
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 2.2
  • Impact Score
  • 3.6
References
Reference URL Reference Tags
https://talosintelligence.com/vulnerability_reports/TALOS-2021-1448 Broken Link Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-04-20 17:01:38 Added to TrackCVE
2022-12-06 08:02:36 2022-01-28T20:15Z 2022-01-28T20:15:12 CVE Published Date updated
2022-12-06 08:02:36 2022-07-01T19:09:32 CVE Modified Date updated
2022-12-06 08:02:36 Analyzed Vulnerability Status updated