Lucene search

K

N48Pbb Firmware Security Vulnerabilities

cve
cve

CVE-2021-32941

Annke N48PBB (Network Video Recorder) products of version 3.4.106 build 200422 and prior are vulnerable to a stack-based buffer overflow, which allows an unauthorized remote attacker to execute arbitrary code with the same privileges as the server user (root).

9.8CVSS

9.7AI Score

0.005EPSS

2022-05-23 07:16 PM
77
14