CVE-2018-15723

The Logitech Harmony Hub before version 4.15.206 is vulnerable to application level command injection via crafted HTTP request. An unauthenticated remote attacker can leverage this vulnerability to execute application defined commands (e.g. harmony.system?systeminfo).
References
Link Resource
https://www.tenable.com/security/research/tra-2018-47 Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:logitech:harmony_hub_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:logitech:harmony_hub:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-12-20 21:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-15723

Mitre link : CVE-2018-15723

CVE.ORG link : CVE-2018-15723


JSON object : View

Products Affected

logitech

  • harmony_hub_firmware
  • harmony_hub
CWE
NVD-CWE-noinfo CWE-346

Origin Validation Error