ID CVE-2019-17094
Summary A Stack-based Buffer Overflow vulnerability in libbelkin_api.so component of Belkin WeMo Insight Switch firmware allows a local attacker to obtain code execution on the device. This issue affects: Belkin WeMo Insight Switch firmware version 2.00.11396 and prior versions.
References
Vulnerable Configurations
  • cpe:2.3:o:belkin:wemo_insight_switch_firmware:*:*:*:*:*:*:*:*
    cpe:2.3:o:belkin:wemo_insight_switch_firmware:*:*:*:*:*:*:*:*
  • cpe:2.3:h:belkin:wemo_insight_switch:-:*:*:*:*:*:*:*
    cpe:2.3:h:belkin:wemo_insight_switch:-:*:*:*:*:*:*:*
CVSS
Base: 7.2 (as of 04-02-2020 - 14:09)
Impact:
Exploitability:
CWE CWE-787
CAPEC
Access
VectorComplexityAuthentication
LOCAL LOW NONE
Impact
ConfidentialityIntegrityAvailability
COMPLETE COMPLETE COMPLETE
cvss-vector via4 AV:L/AC:L/Au:N/C:C/I:C/A:C
refmap via4
confirm https://labs.bitdefender.com/2019/12/multiple-vulnerabilities-in-belkin-wemo-insight-switch/
Last major update 04-02-2020 - 14:09
Published 27-01-2020 - 18:15
Last modified 04-02-2020 - 14:09
Back to Top