Lucene search

K
cvelistMitreCVELIST:CVE-2019-12780
HistoryJun 10, 2019 - 3:46 p.m.

CVE-2019-12780

2019-06-1015:46:05
mitre
www.cve.org
5

AI Score

9.9

Confidence

High

EPSS

0.729

Percentile

98.1%

The Belkin Wemo Enabled Crock-Pot allows command injection in the Wemo UPnP API via the SmartDevURL argument to the SetSmartDevInfo action. A simple POST request to /upnp/control/basicevent1 can allow an attacker to execute commands without authentication.

AI Score

9.9

Confidence

High

EPSS

0.729

Percentile

98.1%

Related for CVELIST:CVE-2019-12780