A vulnerability in the authentication logic of Wyze Cam Pan v2, Cam v2, Cam v3 allows an attacker to bypass login and control the devices. This issue affects: Wyze Cam Pan v2 versions prior to 4.49.1.47. Wyze Cam v2 versions prior to 4.9.8.1002. Wyze Cam v3 versions prior to 4.36.8.32.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: Bitdefender

Published: 2022-03-30T20:00:17.107406Z

Updated: 2024-09-16T23:01:19.046Z

Reserved: 2019-03-04T00:00:00

Link: CVE-2019-9564

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-03-30T20:15:08.397

Modified: 2023-02-22T17:33:30.363

Link: CVE-2019-9564

cve-icon Redhat

No data.