CVE-2018-15720

Logitech Harmony Hub before version 4.15.206 contained two hard-coded accounts in the XMPP server that gave remote users access to the local API.
References
Link Resource
https://www.tenable.com/security/research/tra-2018-47 Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:logitech:harmony_hub_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:logitech:harmony_hub:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-12-20 21:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-15720

Mitre link : CVE-2018-15720

CVE.ORG link : CVE-2018-15720


JSON object : View

Products Affected

logitech

  • harmony_hub_firmware
  • harmony_hub
CWE
CWE-798

Use of Hard-coded Credentials