CVE-2018-15723

The Logitech Harmony Hub before version 4.15.206 is vulnerable to application level command injection via crafted HTTP request. An unauthenticated remote attacker can leverage this vulnerability to execute application defined commands (e.g. harmony.system?systeminfo).
References
Link Resource
https://www.tenable.com/security/research/tra-2018-47 Exploit Third Party Advisory
Configurations

Configuration 1


Information

Published : 2018-12-20 09:29

Updated : 2019-10-09 11:35


NVD link : CVE-2018-15723

Mitre link : CVE-2018-15723

Products Affected
No products.