Vulnerabilities > Anker

DATE CVE VULNERABILITY TITLE RISK
2021-10-12 CVE-2021-21940 Out-of-bounds Write vulnerability in Anker Eufy Homebase 2 Firmware 2.1.6.9H
A heap-based buffer overflow vulnerability exists in the pushMuxer processRtspInfo functionality of Anker Eufy Homebase 2 2.1.6.9h.
network
low complexity
anker CWE-787
7.5
2021-10-12 CVE-2021-21941 Use After Free vulnerability in Anker Eufy Homebase 2 Firmware 2.1.6.9H
A use-after-free vulnerability exists in the pushMuxer CreatePushThread functionality of Anker Eufy Homebase 2 2.1.6.9h.
network
anker CWE-416
6.8
2018-12-08 CVE-2018-19980 Improper Input Validation vulnerability in Anker products
Anker Nebula Capsule Pro NBUI_M1_V2.1.9 devices allow attackers to cause a denial of service (reboot of the underlying Android 7.1.2 operating system) via a crafted application that sends data to WifiService.
network
low complexity
anker CWE-20
7.8