CVE-2021-32941

Annke N48PBB (Network Video Recorder) products of version 3.4.106 build 200422 and prior are vulnerable to a stack-based buffer overflow, which allows an unauthorized remote attacker to execute arbitrary code with the same privileges as the server user (root).
References
Link Resource
https://www.cisa.gov/uscert/ics/advisories/icsa-21-238-02 Third Party Advisory US Government Resource
Configurations

Configuration 1


Information

Published : 2022-05-23 07:16

Updated : 2022-06-07 02:51


NVD link : CVE-2021-32941

Mitre link : CVE-2021-32941

Products Affected
No products.
CWE