Logitech Harmony Hub before version 4.15.206 contained two hard-coded accounts in the XMPP server that gave remote users access to the local API.
References
Link Resource
https://www.tenable.com/security/research/tra-2018-47 Exploit Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: tenable

Published: 2018-12-19T00:00:00

Updated: 2018-12-20T20:57:01

Reserved: 2018-08-22T00:00:00


Link: CVE-2018-15720

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2018-12-20T21:29:00.633

Modified: 2019-10-09T23:35:50.080


Link: CVE-2018-15720

JSON object: View

cve-icon Redhat Information

No data.

CWE