The affected Reolink P2P products do not sufficiently protect data transferred between the local device and Reolink servers. This can allow an attacker to access sensitive information, such as camera feeds.
References
Link Resource
https://us-cert.cisa.gov/ics/advisories/icsa-21-019-02 Third Party Advisory US Government Resource
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: icscert

Published: 2021-01-20T00:00:00

Updated: 2021-01-26T12:46:09

Reserved: 2020-09-04T00:00:00


Link: CVE-2020-25169

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2021-01-26T18:15:43.037

Modified: 2021-02-01T17:35:33.063


Link: CVE-2020-25169

JSON object: View

cve-icon Redhat Information

No data.

CWE