Vulnerabilities (CVE)

Filtered by vendor Annke Subscribe
Filtered by product N48pbb Firmware
Total 1 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-32941 1 Annke 2 N48pbb, N48pbb Firmware 2024-02-28 10.0 HIGH 9.8 CRITICAL
Annke N48PBB (Network Video Recorder) products of version 3.4.106 build 200422 and prior are vulnerable to a stack-based buffer overflow, which allows an unauthorized remote attacker to execute arbitrary code with the same privileges as the server user (root).