CVE-2019-9564

A vulnerability in the authentication logic of Wyze Cam Pan v2, Cam v2, Cam v3 allows an attacker to bypass login and control the devices. This issue affects: Wyze Cam Pan v2 versions prior to 4.49.1.47. Wyze Cam v2 versions prior to 4.9.8.1002. Wyze Cam v3 versions prior to 4.36.8.32.
Configurations

Configuration 1


Information

Published : 2022-03-30 08:15

Updated : 2023-02-22 05:33


NVD link : CVE-2019-9564

Mitre link : CVE-2019-9564

Products Affected
CWE