CVE-2022-21806

CVE-2022-21806

A use-after-free vulnerability exists in the mips_collector appsrv_server functionality of Anker Eufy Homebase 2 2.1.8.5h. A specially-crafted set of network packets can lead to remote code execution. The device is exposed to attacks from the network.

Source: CVE-2022-21806

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다