Vulnerabilities > CVE-2021-32941 - Out-of-bounds Write vulnerability in Annke N48Pbb Firmware 3.4.106

047910
CVSS 10.0 - CRITICAL
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
low complexity
annke
CWE-787
critical

Summary

Annke N48PBB (Network Video Recorder) products of version 3.4.106 build 200422 and prior are vulnerable to a stack-based buffer overflow, which allows an unauthorized remote attacker to execute arbitrary code with the same privileges as the server user (root).

Vulnerable Configurations

Part Description Count
OS
Annke
3
Hardware
Annke
1

Common Weakness Enumeration (CWE)