Filtered by vendor Annke Subscriptions
Filtered by product N48pbb Subscriptions
Total 1 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2021-32941 1 Annke 2 N48pbb, N48pbb Firmware 2024-08-03 9.4 Critical
Annke N48PBB (Network Video Recorder) products of version 3.4.106 build 200422 and prior are vulnerable to a stack-based buffer overflow, which allows an unauthorized remote attacker to execute arbitrary code with the same privileges as the server user (root).