Lucene search

K
cvelistTalosCVELIST:CVE-2022-21806
HistoryJun 15, 2022 - 12:00 a.m.

CVE-2022-21806

2022-06-1500:00:00
CWE-368
talos
www.cve.org

10 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

10 High

AI Score

Confidence

High

0.006 Low

EPSS

Percentile

78.6%

A use-after-free vulnerability exists in the mips_collector appsrv_server functionality of Anker Eufy Homebase 2 2.1.8.5h. A specially-crafted set of network packets can lead to remote code execution. The device is exposed to attacks from the network.

CNA Affected

[
  {
    "product": "Eufy Homebase 2",
    "vendor": "Anker",
    "versions": [
      {
        "status": "affected",
        "version": "2.1.8.5h"
      }
    ]
  }
]

10 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

10 High

AI Score

Confidence

High

0.006 Low

EPSS

Percentile

78.6%

Related for CVELIST:CVE-2022-21806