Cross-site scripting (XSS) vulnerability in Logitech Media Server 7.9.0 allows remote attackers to inject arbitrary web script or HTML via a radio URL.
Published 2017-11-10 02:29:19
Updated 2017-11-28 17:27:08
Source MITRE
View at NVD,   CVE.org
Vulnerability category: Cross site scripting (XSS)

Exploit prediction scoring system (EPSS) score for CVE-2017-16568

Probability of exploitation activity in the next 30 days: 0.09%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 36 % EPSS Score History EPSS FAQ

CVSS scores for CVE-2017-16568

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
3.5
LOW AV:N/AC:M/Au:S/C:N/I:P/A:N
6.8
2.9
NIST
5.4
MEDIUM CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
2.3
2.7
NIST

CWE ids for CVE-2017-16568

References for CVE-2017-16568

Products affected by CVE-2017-16568

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!