Vulnerabilities > Anker > Eufy Homebase 2 Firmware

DATE CVE VULNERABILITY TITLE RISK
2021-10-12 CVE-2021-21940 Out-of-bounds Write vulnerability in Anker Eufy Homebase 2 Firmware 2.1.6.9H
A heap-based buffer overflow vulnerability exists in the pushMuxer processRtspInfo functionality of Anker Eufy Homebase 2 2.1.6.9h.
network
low complexity
anker CWE-787
7.5
2021-10-12 CVE-2021-21941 Use After Free vulnerability in Anker Eufy Homebase 2 Firmware 2.1.6.9H
A use-after-free vulnerability exists in the pushMuxer CreatePushThread functionality of Anker Eufy Homebase 2 2.1.6.9h.
network
anker CWE-416
6.8