CVE-2019-9564

A vulnerability in the authentication logic of Wyze Cam Pan v2, Cam v2, Cam v3 allows an attacker to bypass login and control the devices. This issue affects: Wyze Cam Pan v2 versions prior to 4.49.1.47. Wyze Cam v2 versions prior to 4.9.8.1002. Wyze Cam v3 versions prior to 4.36.8.32.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:wyze:cam_pan_v2_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:wyze:cam_pan_v2:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:wyze:cam_v2_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:wyze:cam_v2:-:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
cpe:2.3:o:wyze:cam_v3_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:wyze:cam_v3:-:*:*:*:*:*:*:*

Information

Published : 2022-03-30 13:15

Updated : 2023-02-22 09:33


NVD link : CVE-2019-9564

Mitre link : CVE-2019-9564


JSON object : View

CWE
CWE-287

Improper Authentication

Advertisement

dedicated server usa

Products Affected

wyze

  • cam_pan_v2
  • cam_v3
  • cam_v3_firmware
  • cam_pan_v2_firmware
  • cam_v2
  • cam_v2_firmware