CVE-2018-15720

Logitech Harmony Hub before version 4.15.206 contained two hard-coded accounts in the XMPP server that gave remote users access to the local API.
References
Link Resource
https://www.tenable.com/security/research/tra-2018-47 Exploit Third Party Advisory
Configurations

Configuration 1


Information

Published : 2018-12-20 09:29

Updated : 2019-10-09 11:35


NVD link : CVE-2018-15720

Mitre link : CVE-2018-15720

Products Affected
No products.
CWE