CVE-2019-12780

The Belkin Wemo Enabled Crock-Pot allows command injection in the Wemo UPnP API via the SmartDevURL argument to the SetSmartDevInfo action. A simple POST request to /upnp/control/basicevent1 can allow an attacker to execute commands without authentication.
References
Link Resource
https://www.exploit-db.com/exploits/46436 Exploit Third Party Advisory
Configurations

Configuration 1


Information

Published : 2019-06-10 04:29

Updated : 2020-08-24 05:37


NVD link : CVE-2019-12780

Mitre link : CVE-2019-12780

CWE