Authentication Bypass Vulnerability in Anker Eufy Homebase 2 2.1.6.9h

Authentication Bypass Vulnerability in Anker Eufy Homebase 2 2.1.6.9h

CVE-2021-21952 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

An authentication bypass vulnerability exists in the CMD_DEVICE_GET_RSA_KEY_REQUEST functionality of the home_security binary of Anker Eufy Homebase 2 2.1.6.9h. A specially-crafted set of network packets can lead to increased privileges.

Learn more about our Network Penetration Testing.