ID

VAR-202203-1880


CVE

CVE-2019-9564


TITLE

plural  wyze  Product certification vulnerabilities

Trust: 0.8

sources: JVNDB: JVNDB-2019-016773

DESCRIPTION

A vulnerability in the authentication logic of Wyze Cam Pan v2, Cam v2, Cam v3 allows an attacker to bypass login and control the devices. This issue affects: Wyze Cam Pan v2 versions prior to 4.49.1.47. Wyze Cam v2 versions prior to 4.9.8.1002. Wyze Cam v3 versions prior to 4.36.8.32. (DoS) It may be in a state. Wyze Labs Wyze Cam is a series of cameras from Wyze Labs in the United States

Trust: 2.25

sources: NVD: CVE-2019-9564 // JVNDB: JVNDB-2019-016773 // CNVD: CNVD-2022-31817 // VULMON: CVE-2019-9564

IOT TAXONOMY

category:['IoT']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2022-31817

AFFECTED PRODUCTS

vendor:wyzemodel:cam pan v2scope:ltversion:4.49.1.47

Trust: 1.0

vendor:wyzemodel:cam v2scope:ltversion:4.9.8.1002

Trust: 1.0

vendor:wyzemodel:cam v3scope:ltversion:4.36.8.32

Trust: 1.0

vendor:wyzemodel:cam v2scope: - version: -

Trust: 0.8

vendor:wyzemodel:cam pan v2scope: - version: -

Trust: 0.8

vendor:wyzemodel:cam v3scope: - version: -

Trust: 0.8

vendor:wyzemodel:labs wyze labs wyze cam panscope:eqversion:v2

Trust: 0.6

vendor:wyzemodel:labs wyze labs wyze cam camscope:eqversion:v2

Trust: 0.6

vendor:wyzemodel:labs wyze labs wyze cam camscope:eqversion:v3

Trust: 0.6

sources: CNVD: CNVD-2022-31817 // JVNDB: JVNDB-2019-016773 // NVD: CVE-2019-9564

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2019-9564
value: CRITICAL

Trust: 1.0

cve-requests@bitdefender.com: CVE-2019-9564
value: HIGH

Trust: 1.0

NVD: CVE-2019-9564
value: CRITICAL

Trust: 0.8

CNVD: CNVD-2022-31817
value: HIGH

Trust: 0.6

CNNVD: CNNVD-202203-2615
value: CRITICAL

Trust: 0.6

VULMON: CVE-2019-9564
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2019-9564
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

CNVD: CNVD-2022-31817
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

nvd@nist.gov: CVE-2019-9564
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 5.9
version: 3.1

Trust: 1.0

cve-requests@bitdefender.com: CVE-2019-9564
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 3.9
impactScore: 3.6
version: 3.1

Trust: 1.0

NVD: CVE-2019-9564
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2022-31817 // VULMON: CVE-2019-9564 // JVNDB: JVNDB-2019-016773 // CNNVD: CNNVD-202203-2615 // NVD: CVE-2019-9564 // NVD: CVE-2019-9564

PROBLEMTYPE DATA

problemtype:CWE-287

Trust: 1.0

problemtype:Inappropriate authentication (CWE-287) [NVD evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2019-016773 // NVD: CVE-2019-9564

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202203-2615

TYPE

authorization issue

Trust: 0.6

sources: CNNVD: CNNVD-202203-2615

PATCH

title:Patch for Wyze Cam Authentication Bypass Vulnerabilityurl:https://www.cnvd.org.cn/patchInfo/show/329556

Trust: 0.6

title:Wyze Labs Wyze Cam Remediation measures for authorization problem vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=187920

Trust: 0.6

title: - url:https://github.com/metafaith/wyze_cams_RTSP_v3_firmware

Trust: 0.1

title:BleepingComputerurl:https://www.bleepingcomputer.com/news/security/wyze-cam-flaw-lets-hackers-remotely-access-your-saved-videos/

Trust: 0.1

sources: CNVD: CNVD-2022-31817 // VULMON: CVE-2019-9564 // CNNVD: CNNVD-202203-2615

EXTERNAL IDS

db:NVDid:CVE-2019-9564

Trust: 3.9

db:JVNDBid:JVNDB-2019-016773

Trust: 0.8

db:CNVDid:CNVD-2022-31817

Trust: 0.6

db:CNNVDid:CNNVD-202203-2615

Trust: 0.6

db:VULMONid:CVE-2019-9564

Trust: 0.1

sources: CNVD: CNVD-2022-31817 // VULMON: CVE-2019-9564 // JVNDB: JVNDB-2019-016773 // CNNVD: CNNVD-202203-2615 // NVD: CVE-2019-9564

REFERENCES

url:https://www.bitdefender.com/blog/labs/vulnerabilities-identified-in-wyze-cam-iot-device/

Trust: 3.1

url:https://nvd.nist.gov/vuln/detail/cve-2019-9564

Trust: 0.8

url:https://cxsecurity.com/cveshow/cve-2019-9564/

Trust: 0.6

url:https://cwe.mitre.org/data/definitions/287.html

Trust: 0.1

url:https://github.com/metafaith/wyze_cams_rtsp_v3_firmware

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

url:https://www.bleepingcomputer.com/news/security/wyze-cam-flaw-lets-hackers-remotely-access-your-saved-videos/

Trust: 0.1

sources: CNVD: CNVD-2022-31817 // VULMON: CVE-2019-9564 // JVNDB: JVNDB-2019-016773 // CNNVD: CNNVD-202203-2615 // NVD: CVE-2019-9564

SOURCES

db:CNVDid:CNVD-2022-31817
db:VULMONid:CVE-2019-9564
db:JVNDBid:JVNDB-2019-016773
db:CNNVDid:CNNVD-202203-2615
db:NVDid:CVE-2019-9564

LAST UPDATE DATE

2024-08-14T15:06:26.484000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2022-31817date:2022-04-24T00:00:00
db:VULMONid:CVE-2019-9564date:2022-06-15T00:00:00
db:JVNDBid:JVNDB-2019-016773date:2023-07-14T08:41:00
db:CNNVDid:CNNVD-202203-2615date:2022-06-16T00:00:00
db:NVDid:CVE-2019-9564date:2023-02-22T17:33:30.363

SOURCES RELEASE DATE

db:CNVDid:CNVD-2022-31817date:2022-04-24T00:00:00
db:VULMONid:CVE-2019-9564date:2022-03-30T00:00:00
db:JVNDBid:JVNDB-2019-016773date:2023-07-14T00:00:00
db:CNNVDid:CNNVD-202203-2615date:2022-03-30T00:00:00
db:NVDid:CVE-2019-9564date:2022-03-30T20:15:08.397