Lucene search

K

Annke Security Vulnerabilities

cve
cve

CVE-2021-32941

Annke N48PBB (Network Video Recorder) products of version 3.4.106 build 200422 and prior are vulnerable to a stack-based buffer overflow, which allows an unauthorized remote attacker to execute arbitrary code with the same privileges as the server user...

9.8CVSS

9.7AI Score

0.004EPSS

2022-05-23 07:16 PM
67
14
cve
cve

CVE-2017-18483

ANNKE SP1 HD wireless camera 3.4.1.1604071109 devices allow XSS via a crafted...

6.1CVSS

5.9AI Score

0.001EPSS

2019-08-07 01:15 PM
29