Lucene search

K
cvelistBitdefenderCVELIST:CVE-2019-12266
HistoryMar 30, 2022 - 7:55 p.m.

CVE-2019-12266 Stack buffer overflow in Wyze Cam Pan v2, Cam v2 and Cam v3

2022-03-3019:55:17
CWE-121
Bitdefender
www.cve.org
2
cve-2019-12266
wyze cam pan
wyze cam v2
wyze cam v3
stack-based buffer overflow
arbitrary code execution

CVSS3

7.6

Attack Vector

ADJACENT

Attack Complexity

HIGH

Privileges Required

HIGH

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:A/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H

AI Score

9.6

Confidence

High

EPSS

0.003

Percentile

68.8%

Stack-based Buffer Overflow vulnerability in Wyze Cam Pan v2, Cam v2, Cam v3 allows an attacker to run arbitrary code on the affected device. This issue affects: Wyze Cam Pan v2 versions prior to 4.49.1.47. Wyze Cam v2 versions prior to 4.9.8.1002. Wyze Cam v3 versions prior to 4.36.8.32.

CNA Affected

[
  {
    "product": "Cam Pan v2",
    "vendor": "Wyze",
    "versions": [
      {
        "lessThan": "4.49.1.47",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  },
  {
    "product": "Cam v2",
    "vendor": "Wyze",
    "versions": [
      {
        "lessThan": "4.9.8.1002",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  },
  {
    "product": "Cam v3",
    "vendor": "Wyze",
    "versions": [
      {
        "lessThan": "4.36.8.32",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  }
]

CVSS3

7.6

Attack Vector

ADJACENT

Attack Complexity

HIGH

Privileges Required

HIGH

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:A/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H

AI Score

9.6

Confidence

High

EPSS

0.003

Percentile

68.8%

Related for CVELIST:CVE-2019-12266