Lucene search

K
cveBitdefenderCVE-2019-12266
HistoryMar 30, 2022 - 8:15 p.m.

CVE-2019-12266

2022-03-3020:15:08
CWE-787
CWE-121
Bitdefender
web.nvd.nist.gov
38
cve-2019-12266
vulnerability
buffer overflow
wyze cam pan
nvd
security issue

CVSS2

10

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.5

Confidence

High

EPSS

0.003

Percentile

68.8%

Stack-based Buffer Overflow vulnerability in Wyze Cam Pan v2, Cam v2, Cam v3 allows an attacker to run arbitrary code on the affected device. This issue affects: Wyze Cam Pan v2 versions prior to 4.49.1.47. Wyze Cam v2 versions prior to 4.9.8.1002. Wyze Cam v3 versions prior to 4.36.8.32.

Affected configurations

Nvd
Node
wyzecam_pan_v2Match-
AND
wyzecam_pan_v2_firmwareRange<4.49.1.47
Node
wyzecam_v2Match-
AND
wyzecam_v2_firmwareRange<4.9.8.1002
Node
wyzecam_v3Match-
AND
wyzecam_v3_firmwareRange<4.36.8.32
VendorProductVersionCPE
wyzecam_pan_v2-cpe:2.3:h:wyze:cam_pan_v2:-:*:*:*:*:*:*:*
wyzecam_pan_v2_firmware*cpe:2.3:o:wyze:cam_pan_v2_firmware:*:*:*:*:*:*:*:*
wyzecam_v2-cpe:2.3:h:wyze:cam_v2:-:*:*:*:*:*:*:*
wyzecam_v2_firmware*cpe:2.3:o:wyze:cam_v2_firmware:*:*:*:*:*:*:*:*
wyzecam_v3-cpe:2.3:h:wyze:cam_v3:-:*:*:*:*:*:*:*
wyzecam_v3_firmware*cpe:2.3:o:wyze:cam_v3_firmware:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Cam Pan v2",
    "vendor": "Wyze",
    "versions": [
      {
        "lessThan": "4.49.1.47",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  },
  {
    "product": "Cam v2",
    "vendor": "Wyze",
    "versions": [
      {
        "lessThan": "4.9.8.1002",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  },
  {
    "product": "Cam v3",
    "vendor": "Wyze",
    "versions": [
      {
        "lessThan": "4.36.8.32",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  }
]

CVSS2

10

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.5

Confidence

High

EPSS

0.003

Percentile

68.8%

Related for CVE-2019-12266