CVE-2018-15720

CVSS V2 High 7.5 CVSS V3 Critical 9.8
Description
Logitech Harmony Hub before version 4.15.206 contained two hard-coded accounts in the XMPP server that gave remote users access to the local API.
Overview
  • CVE ID
  • CVE-2018-15720
  • Assigner
  • vulnreport@tenable.com
  • Vulnerability Status
  • Modified
  • Published Version
  • 2018-12-20T21:29:00
  • Last Modified Date
  • 2019-10-09T23:35:50
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:o:logitech:harmony_hub_firmware:*:*:*:*:*:*:*:* 1 OR 4.15.206
cpe:2.3:h:logitech:harmony_hub:-:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:P/I:P/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • PARTIAL
  • Base Score
  • 7.5
  • Severity
  • HIGH
  • Exploitability Score
  • 10
  • Impact Score
  • 6.4
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 9.8
  • Base Severity
  • CRITICAL
  • Exploitability Score
  • 3.9
  • Impact Score
  • 5.9
References
Reference URL Reference Tags
https://www.tenable.com/security/research/tra-2018-47 Exploit Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 17:06:07 Added to TrackCVE
2022-12-03 15:36:05 2018-12-20T21:29Z 2018-12-20T21:29:00 CVE Published Date updated
2022-12-03 15:36:05 2019-10-09T23:35:50 CVE Modified Date updated
2022-12-03 15:36:05 Modified Vulnerability Status updated