9.8
CRITICAL
CVE-2019-9564
Wyze Cam Pan v2, v2, v3 Authentication Bypass Vulnerability
Description

A vulnerability in the authentication logic of Wyze Cam Pan v2, Cam v2, Cam v3 allows an attacker to bypass login and control the devices. This issue affects: Wyze Cam Pan v2 versions prior to 4.49.1.47. Wyze Cam v2 versions prior to 4.9.8.1002. Wyze Cam v3 versions prior to 4.36.8.32.

INFO

Published Date :

March 30, 2022, 8:15 p.m.

Last Modified :

Feb. 22, 2023, 5:33 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2019-9564 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2019-9564 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Wyze cam_pan_v2_firmware
2 Wyze cam_v2_firmware
3 Wyze cam_v3_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2019-9564.

URL Resource
https://www.bitdefender.com/blog/labs/vulnerabilities-identified-in-wyze-cam-iot-device/ Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Backup of Wyze cam v3 RTSP firmware, for posterity and testing.

Updated: 11 months, 4 weeks ago
1 stars 0 fork 0 watcher
Born at : Jan. 1, 2023, 1:31 p.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-9564 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-9564 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Feb. 22, 2023

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Jun. 15, 2022

    Action Type Old Value New Value
    Changed Description A vulnerability in the authentication logic of Wyze Cam Pan v2, Cam v2, Cam v3 allows an attacker to bypass login and control the devices. This issue affects: Wyze Cam Pan v2 versions prior to 4.49.1.47. Wyze Cam v2 versions prior to 4.9.8.1002. Wyze Cam v3 versions prior to 4.36.8.32. A vulnerability in the authentication logic of Wyze Cam Pan v2, Cam v2, Cam v3 allows an attacker to bypass login and control the devices. This issue affects: Wyze Cam Pan v2 versions prior to 4.49.1.47. Wyze Cam v2 versions prior to 4.9.8.1002. Wyze Cam v3 versions prior to 4.36.8.32.
  • Initial Analysis by [email protected]

    Apr. 05, 2022

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://www.bitdefender.com/blog/labs/vulnerabilities-identified-in-wyze-cam-iot-device/ No Types Assigned https://www.bitdefender.com/blog/labs/vulnerabilities-identified-in-wyze-cam-iot-device/ Third Party Advisory
    Added CWE NIST CWE-287
    Added CPE Configuration AND OR *cpe:2.3:o:wyze:cam_pan_v2_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 4.49.1.47 OR cpe:2.3:h:wyze:cam_pan_v2:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:wyze:cam_v2_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 4.9.8.1002 OR cpe:2.3:h:wyze:cam_v2:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:wyze:cam_v3_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 4.36.8.32 OR cpe:2.3:h:wyze:cam_v3:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-9564 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.12 }} -0.00%

score

0.44925

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability