Vulnerabilities (CVE)

Filtered by vendor Logitech Subscribe
Total 33 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-15721 1 Logitech 2 Harmony Hub, Harmony Hub Firmware 2023-12-10 7.5 HIGH 9.8 CRITICAL
The XMPP server in Logitech Harmony Hub before version 4.15.206 is vulnerable to authentication bypass via a crafted XMPP request. Remote attackers can use this vulnerability to gain access to the local API.
CVE-2018-0620 1 Logitech 1 Game Software 2023-12-10 6.8 MEDIUM 7.8 HIGH
Untrusted search path vulnerability in LOGICOOL Game Software versions before 8.87.116 allows an attacker to gain privileges via a Trojan horse DLL in an unspecified directory.
CVE-2018-0621 1 Logitech 1 Connection Utility Software 2023-12-10 6.8 MEDIUM 7.8 HIGH
Untrusted search path vulnerability in LOGICOOL CONNECTION UTILITY SOFTWARE versions before 2.30.9 allows an attacker to gain privileges via a Trojan horse DLL in an unspecified directory.
CVE-2018-15720 1 Logitech 2 Harmony Hub, Harmony Hub Firmware 2023-12-10 7.5 HIGH 9.8 CRITICAL
Logitech Harmony Hub before version 4.15.206 contained two hard-coded accounts in the XMPP server that gave remote users access to the local API.
CVE-2018-15722 1 Logitech 2 Harmony Hub, Harmony Hub Firmware 2023-12-10 9.3 HIGH 8.1 HIGH
The Logitech Harmony Hub before version 4.15.206 is vulnerable to OS command injection via the time update request. A remote server or man in the middle can inject OS commands with a properly formatted response.
CVE-2017-15687 1 Logitech 1 Media Server 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
DOM Based Cross Site Scripting (XSS) exists in Logitech Media Server 7.7.1, 7.7.2, 7.7.3, 7.7.5, 7.7.6, 7.9.0, and 7.9.1 via a crafted URI.
CVE-2017-16567 1 Logitech 1 Media Server 2023-12-10 3.5 LOW 5.4 MEDIUM
Cross-site scripting (XSS) vulnerability in Logitech Media Server 7.9.0 allows remote attackers to inject arbitrary web script or HTML via a "favorite."
CVE-2017-16568 1 Logitech 1 Media Server 2023-12-10 3.5 LOW 5.4 MEDIUM
Cross-site scripting (XSS) vulnerability in Logitech Media Server 7.9.0 allows remote attackers to inject arbitrary web script or HTML via a radio URL.
CVE-2016-6257 4 Amazonbasics, Dell, Lenovo and 1 more 14 Firmware, Usb Dongle, Wireless Keyboard and 11 more 2023-12-10 3.3 LOW 6.5 MEDIUM
The firmware in Lenovo Ultraslim dongles, as used with Lenovo Liteon SK-8861, Ultraslim Wireless, and Silver Silk keyboards and Liteon ZTM600 and Ultraslim Wireless mice, does not enforce incrementing AES counters, which allows remote attackers to inject encrypted keyboard input into the system by leveraging proximity to the dongle, aka a "KeyJack injection attack."
CVE-2012-1250 1 Logitech 4 Lan-w300n\/r, Lan-w300n\/rs, Lan-w300n\/ru2 and 1 more 2023-12-10 10.0 HIGH N/A
Logitec LAN-W300N/R routers with firmware before 2.27 do not properly restrict login access, which allows remote attackers to obtain administrative privileges and modify settings via vectors related to PPPoE authentication.
CVE-2007-2918 1 Logitech 1 Videocall 2023-12-10 6.8 MEDIUM N/A
Multiple stack-based buffer overflows in ActiveX controls (1) VibeC in (a) vibecontrol.dll, (2) CallManager and (3) ViewerClient in (b) StarClient.dll, (4) ComLink in (c) uicomlink.dll, and (5) WebCamXMP in (d) wcamxmp.dll in Logitech VideoCall allow remote attackers to cause a denial of service (browser crash) and execute arbitrary code via unspecified vectors.
CVE-2002-1722 1 Logitech 3 Cordless Freedom Itouch Keyboard, Cordless Itouch Keyboard, Itouch Keyboard 2023-12-10 4.6 MEDIUM N/A
Logitech iTouch keyboards allows attackers with physical access to the system to bypass the screen locking function and execute user-defined commands that have been assigned to a button.
CVE-2001-0737 1 Logitech 4 Cordless Freedom, Cordless Freedom Navigator, Cordless Freedom Pro and 1 more 2023-12-10 7.5 HIGH N/A
A long 'synch' delay in Logitech wireless mice and keyboard receivers allows a remote attacker to hijack connections via a man-in-the-middle attack.