Annke N48PBB (Network Video Recorder) products of version 3.4.106 build 200422 and prior are vulnerable to a stack-based buffer overflow, which allows an unauthorized remote attacker to execute arbitrary code with the same privileges as the server user (root).
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: icscert

Published: 2022-05-23T18:51:57

Updated: 2024-08-03T23:33:56.119Z

Reserved: 2021-05-13T00:00:00

Link: CVE-2021-32941

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-05-23T19:16:07.120

Modified: 2022-06-07T14:51:53.947

Link: CVE-2021-32941

cve-icon Redhat

No data.