Vulnerabilities > CVE-2022-21806 - Use After Free vulnerability in Anker Eufy Homebase 2 Firmware 2.1.8.5H

047910
CVSS 7.5 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
low complexity
anker
CWE-416

Summary

A use-after-free vulnerability exists in the mips_collector appsrv_server functionality of Anker Eufy Homebase 2 2.1.8.5h. A specially-crafted set of network packets can lead to remote code execution. The device is exposed to attacks from the network.

Vulnerable Configurations

Part Description Count
OS
Anker
1
Hardware
Anker
1

Common Weakness Enumeration (CWE)