Max CVSS 3.5 Min CVSS 3.5 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2017-16567 3.5
Cross-site scripting (XSS) vulnerability in Logitech Media Server 7.9.0 allows remote attackers to inject arbitrary web script or HTML via a "favorite."
28-11-2017 - 17:26 10-11-2017 - 02:29
Back to Top Mark selected
Back to Top