Logitech Media Server 7.9.0 Cross-Site Scripting (XSS) Vulnerability via Radio URL Injection

Logitech Media Server 7.9.0 Cross-Site Scripting (XSS) Vulnerability via Radio URL Injection

CVE-2017-16568 · LOW Severity

AV:N/AC:M/AU:S/C:N/I:P/A:N

Cross-site scripting (XSS) vulnerability in Logitech Media Server 7.9.0 allows remote attackers to inject arbitrary web script or HTML via a radio URL.

Learn more about our Web App Pen Testing.