DOM Based Cross Site Scripting (XSS) Vulnerability in Logitech Media Server 7.7.1-7.7.6, 7.9.0-7.9.1

DOM Based Cross Site Scripting (XSS) Vulnerability in Logitech Media Server 7.7.1-7.7.6, 7.9.0-7.9.1

CVE-2017-15687 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

DOM Based Cross Site Scripting (XSS) exists in Logitech Media Server 7.7.1, 7.7.2, 7.7.3, 7.7.5, 7.7.6, 7.9.0, and 7.9.1 via a crafted URI.

Learn more about our Cis Benchmark Audit For Server Software.