The XMPP server in Logitech Harmony Hub before version 4.15.206 is vulnerable to authentication bypass via a crafted XMPP request. Remote attackers can use this vulnerability to gain access to the local API.
References
Link Resource
https://www.tenable.com/security/research/tra-2018-47 Exploit Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: tenable

Published: 2018-12-19T00:00:00

Updated: 2018-12-20T20:57:01

Reserved: 2018-08-22T00:00:00


Link: CVE-2018-15721

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2018-12-20T21:29:00.680

Modified: 2019-10-09T23:35:50.250


Link: CVE-2018-15721

JSON object: View

cve-icon Redhat Information

No data.

CWE