CVE-2022-21806

A use-after-free vulnerability exists in the mips_collector appsrv_server functionality of Anker Eufy Homebase 2 2.1.8.5h. A specially-crafted set of network packets can lead to remote code execution. The device is exposed to attacks from the network.
References
Link Resource
https://talosintelligence.com/vulnerability_reports/TALOS-2022-1440 Exploit Third Party Advisory
Configurations

Configuration 1


Information

Published : 2022-06-17 06:15

Updated : 2022-06-28 02:27


NVD link : CVE-2022-21806

Mitre link : CVE-2022-21806

Products Affected
No products.
CWE