9.8
CVSSv3

CVE-2019-12780

Published: 10/06/2019 Updated: 24/08/2020
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 668
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

The Belkin Wemo Enabled Crock-Pot allows command injection in the Wemo UPnP API via the SmartDevURL argument to the SetSmartDevInfo action. A simple POST request to /upnp/control/basicevent1 can allow an malicious user to execute commands without authentication.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

belkin crock-pot_smart_slow_cooker_with_wemo_firmware -

Github Repositories

(Unofficial) program to search a local cache of the NIST National Vulnerability Database.

Archived This project has been superseded by: githubcom/travispaul/nvd_cve nvd-search-cli (Unofficial) program to search a local cache of the NIST National Vulnerability Database $ /bin/nvd (Unofficial) program to search a local cache of the NIST National Vulnerability Database Usage: nvd [OPTIONS] COMMAND [ARGS] nvd help COMMAND Options: -h, --he

(Unofficial) node module to fetch, cache, and perform offline search of the NIST National Vulnerability Database.

nvd-search Node module to fetch, cache, and search the NIST National Vulnerability Database Usage new NVD(config); Create a new instance of the NVD class, you may supply an optional config object nvdsync(callback, progress) Sync the local cache with the remote NIST feeds If a progress function is supplied, it is called after each feed has been handled const NVD = require(

(Unofficial) node module to fetch, cache, and perform offline search of the NIST National Vulnerability Database.

nvd-search Node module to fetch, cache, and search the NIST National Vulnerability Database Usage new NVD(config); Create a new instance of the NVD class, you may supply an optional config object nvdsync(callback, progress) Sync the local cache with the remote NIST feeds If a progress function is supplied, it is called after each feed has been handled const NVD = require(

πŸ”Ž Search for CVEs against a local cached copy of NIST National Vulnerability Database (NVD)

nvd_cve πŸ”Ž Search for CVEs against a local cached copy of NIST National Vulnerability Database (NVD) nvd_cve is a command-line utility and Rust module for syncing and searching the NIST National Vulnerability Database Its functionality attempts to be useful for vulnerability management tasks and automation efforts that utilize the CVE data A local cache can also be useful