The Belkin Wemo Enabled Crock-Pot allows command injection in the Wemo UPnP API via the SmartDevURL argument to the SetSmartDevInfo action. A simple POST request to /upnp/control/basicevent1 can allow an attacker to execute commands without authentication.
References
Link Resource
https://www.exploit-db.com/exploits/46436 Exploit Third Party Advisory VDB Entry
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2019-06-10T15:46:05

Updated: 2019-06-10T15:46:05

Reserved: 2019-06-10T00:00:00


Link: CVE-2019-12780

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2019-06-10T16:29:00.253

Modified: 2020-08-24T17:37:01.140


Link: CVE-2019-12780

JSON object: View

cve-icon Redhat Information

No data.

CWE