Arbitrary Script Injection in Logitech Media Server 7.9.0 via Favorite

Arbitrary Script Injection in Logitech Media Server 7.9.0 via Favorite

CVE-2017-16567 · LOW Severity

AV:N/AC:M/AU:S/C:N/I:P/A:N

Cross-site scripting (XSS) vulnerability in Logitech Media Server 7.9.0 allows remote attackers to inject arbitrary web script or HTML via a "favorite."

Learn more about our Web App Pen Testing.