CVE-2022-21806

A use-after-free vulnerability exists in the mips_collector appsrv_server functionality of Anker Eufy Homebase 2 2.1.8.5h. A specially-crafted set of network packets can lead to remote code execution. The device is exposed to attacks from the network.
References
Link Resource
https://talosintelligence.com/vulnerability_reports/TALOS-2022-1440 Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:anker:eufy_homebase_2_firmware:2.1.8.5h:*:*:*:*:*:*:*
cpe:2.3:h:anker:eufy_homebase_2:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2022-06-17 18:15

Updated : 2024-02-28 19:09


NVD link : CVE-2022-21806

Mitre link : CVE-2022-21806

CVE.ORG link : CVE-2022-21806


JSON object : View

Products Affected

anker

  • eufy_homebase_2_firmware
  • eufy_homebase_2
CWE
CWE-416

Use After Free

CWE-368

Context Switching Race Condition