Authentication Bypass Vulnerability in Anker Eufy Homebase 2 2.1.6.9h

Authentication Bypass Vulnerability in Anker Eufy Homebase 2 2.1.6.9h

CVE-2021-21953 · HIGH Severity

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

An authentication bypass vulnerability exists in the process_msg() function of the home_security binary of Anker Eufy Homebase 2 2.1.6.9h. A specially-crafted man-in-the-middle attack can lead to increased privileges.

Learn more about our Web Application Penetration Testing UK.