CVE-2021-32941

Annke N48PBB (Network Video Recorder) products of version 3.4.106 build 200422 and prior are vulnerable to a stack-based buffer overflow, which allows an unauthorized remote attacker to execute arbitrary code with the same privileges as the server user (root).
References
Link Resource
https://www.cisa.gov/uscert/ics/advisories/icsa-21-238-02 Third Party Advisory US Government Resource
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:o:annke:n48pbb_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:annke:n48pbb_firmware:3.4.106:-:*:*:*:*:*:*
cpe:2.3:o:annke:n48pbb_firmware:3.4.106:build_200422:*:*:*:*:*:*
cpe:2.3:h:annke:n48pbb:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2022-05-23 19:16

Updated : 2024-02-28 19:09


NVD link : CVE-2021-32941

Mitre link : CVE-2021-32941

CVE.ORG link : CVE-2021-32941


JSON object : View

Products Affected

annke

  • n48pbb_firmware
  • n48pbb
CWE
CWE-787

Out-of-bounds Write

CWE-121

Stack-based Buffer Overflow