Vulnerabilities > Annke

DATE CVE VULNERABILITY TITLE RISK
2022-05-23 CVE-2021-32941 Out-of-bounds Write vulnerability in Annke N48Pbb Firmware 3.4.106
Annke N48PBB (Network Video Recorder) products of version 3.4.106 build 200422 and prior are vulnerable to a stack-based buffer overflow, which allows an unauthorized remote attacker to execute arbitrary code with the same privileges as the server user (root).
network
low complexity
annke CWE-787
critical
10.0
2019-08-07 CVE-2017-18483 Cross-site Scripting vulnerability in Annke SP1 Firmware 3.4.1.160407110
ANNKE SP1 HD wireless camera 3.4.1.1604071109 devices allow XSS via a crafted SSID.
network
annke CWE-79
4.3