CVE

CVE-2017-16568

CVE-2017-16568

Cross-site scripting (XSS) vulnerability in Logitech Media Server 7.9.0 allows remote attackers to inject arbitrary web script or HTML via a radio URL.

Source: CVE-2017-16568

Exit mobile version