ID CVE-2018-15723
Summary The Logitech Harmony Hub before version 4.15.206 is vulnerable to application level command injection via crafted HTTP request. An unauthenticated remote attacker can leverage this vulnerability to execute application defined commands (e.g. harmony.system?systeminfo).
References
Vulnerable Configurations
  • cpe:2.3:o:logitech:harmony_hub_firmware:*:*:*:*:*:*:*:*
    cpe:2.3:o:logitech:harmony_hub_firmware:*:*:*:*:*:*:*:*
  • cpe:2.3:h:logitech:harmony_hub:-:*:*:*:*:*:*:*
    cpe:2.3:h:logitech:harmony_hub:-:*:*:*:*:*:*:*
CVSS
Base: 7.5 (as of 09-10-2019 - 23:35)
Impact:
Exploitability:
CWE NVD-CWE-noinfo
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:P/I:P/A:P
refmap via4
misc https://www.tenable.com/security/research/tra-2018-47
Last major update 09-10-2019 - 23:35
Published 20-12-2018 - 21:29
Last modified 09-10-2019 - 23:35
Back to Top