9.8
CRITICAL
CVE-2019-12780
"Crock-Pot Wemo Command Injection Vulnerability"
Description

The Belkin Wemo Enabled Crock-Pot allows command injection in the Wemo UPnP API via the SmartDevURL argument to the SetSmartDevInfo action. A simple POST request to /upnp/control/basicevent1 can allow an attacker to execute commands without authentication.

INFO

Published Date :

June 10, 2019, 4:29 p.m.

Last Modified :

Aug. 24, 2020, 5:37 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2019-12780 has a 3 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2019-12780 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Belkin crock-pot_smart_slow_cooker_with_wemo_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2019-12780.

URL Resource
https://www.exploit-db.com/exploits/46436 Exploit Third Party Advisory VDB Entry

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

🔎 Search for CVEs against a local cached copy of NIST National Vulnerability Database (NVD)

cve nvd nist

Rust Roff

Updated: 2 months, 3 weeks ago
8 stars 5 fork 5 watcher
Born at : Jan. 4, 2022, 11 a.m. This repo has been linked 1 different CVEs too.

(Unofficial) program to search a local cache of the NIST National Vulnerability Database.

nvd cve

JavaScript

Updated: 1 year, 7 months ago
1 stars 1 fork 1 watcher
Born at : July 22, 2019, 8:41 p.m. This repo has been linked 1 different CVEs too.

(Unofficial) node module to fetch, cache, and perform offline search of the NIST National Vulnerability Database.

nvd cve

JavaScript

Updated: 2 years, 8 months ago
1 stars 1 fork 1 watcher
Born at : July 18, 2019, 7:54 p.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-12780 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-12780 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CWE Remap by [email protected]

    Aug. 24, 2020

    Action Type Old Value New Value
    Changed CWE CWE-77 CWE-78
  • Initial Analysis by [email protected]

    Jun. 17, 2019

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://www.exploit-db.com/exploits/46436 No Types Assigned https://www.exploit-db.com/exploits/46436 Exploit, Third Party Advisory, VDB Entry
    Added CWE CWE-77
    Added CPE Configuration AND OR *cpe:2.3:o:belkin:crock-pot_smart_slow_cooker_with_wemo_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:belkin:crock-pot_smart_slow_cooker_with_wemo:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-12780 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

72.91 }} -8.77%

score

0.98149

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability