Lucene search

K

Logitech Security Vulnerabilities

cve
cve

CVE-2024-4031

Unquoted Search Path or Element vulnerability in Logitech MEVO WEBCAM APP on Windows allows Local Execution of...

4.4CVSS

7AI Score

0.0004EPSS

2024-04-23 07:15 AM
30
cve
cve

CVE-2024-2537

Improper Control of Dynamically-Managed Code Resources vulnerability in Logitech Logi Tune on MacOS allows Local Code...

4.4CVSS

7AI Score

0.0004EPSS

2024-03-15 06:15 PM
27
cve
cve

CVE-2008-0956

Multiple stack-based buffer overflows in the BackWeb Lite Install Runner ActiveX control in the BackWeb Web Package ActiveX object in LiteInstActivator.dll in BackWeb before 8.1.1.87, as used in Logitech Desktop Manager (LDM) before 2.56, allow remote attackers to execute arbitrary code via...

7.7AI Score

0.325EPSS

2008-06-12 02:32 AM
29
cve
cve

CVE-2001-0737

A long 'synch' delay in Logitech wireless mice and keyboard receivers allows a remote attacker to hijack connections via a man-in-the-middle...

6.9AI Score

0.006EPSS

2001-10-18 04:00 AM
25
cve
cve

CVE-2021-20640

Buffer overflow vulnerability in LOGITEC LAN-W300N/PGRB allows an attacker with administrative privilege to execute an arbitrary OS command via unspecified...

6.8CVSS

6.8AI Score

0.001EPSS

2021-02-12 07:15 AM
64
4
cve
cve

CVE-2022-36263

StreamLabs Desktop Application 1.9.0 is vulnerable to Incorrect Access Control via obs64.exe. An attacker can execute arbitrary code via a crafted .exe...

7.3CVSS

7.3AI Score

0.0004EPSS

2022-08-19 03:15 PM
30
13
cve
cve

CVE-2022-0916

An issue was discovered in Logitech Options. The OAuth 2.0 state parameter was not properly validated. This leaves applications vulnerable to CSRF attacks during authentication and authorization...

8.8CVSS

8.7AI Score

0.001EPSS

2022-05-03 02:15 PM
2370
3
cve
cve

CVE-2022-0915

There is a Time-of-check Time-of-use (TOCTOU) Race Condition Vulnerability in Logitech Sync for Windows prior to 2.4.574. Successful exploitation of these vulnerabilities may escalate the permission to the system...

7CVSS

7.1AI Score

0.0004EPSS

2022-04-12 07:15 PM
52
cve
cve

CVE-2021-38547

Logitech Z120 and S120 speakers through 2021-08-09 allow remote attackers to recover speech signals from an LED on the device, via a telescope and an electro-optical sensor, aka a "Glowworm" attack. The power indicator LED of the speakers is connected directly to the power line, as a result, the...

5.9CVSS

5.7AI Score

0.005EPSS

2021-08-11 04:15 PM
26
cve
cve

CVE-2021-20638

LOGITEC LAN-W300N/PGRB allows an attacker with administrative privilege to execute arbitrary OS commands via unspecified...

6.8CVSS

6.9AI Score

0.0004EPSS

2021-02-12 07:15 AM
63
4
cve
cve

CVE-2021-20636

Cross-site request forgery (CSRF) vulnerability in LOGITEC LAN-W300N/PR5B allows remote attackers to hijack the authentication of administrators via a specially crafted URL. As a result, unintended operations to the device such as changes of the device settings may be...

6.5CVSS

6.6AI Score

0.001EPSS

2021-02-12 07:15 AM
77
2
cve
cve

CVE-2021-20635

Improper restriction of excessive authentication attempts in LOGITEC LAN-WH450N/GR allows an attacker in the wireless range of the device to recover PIN and access the...

6.5CVSS

6.5AI Score

0.001EPSS

2021-02-12 07:15 AM
53
2
cve
cve

CVE-2021-20637

Improper check or handling of exceptional conditions in LOGITEC LAN-W300N/PR5B allows a remote attacker to cause a denial-of-service (DoS) condition by sending a specially crafted...

6.5CVSS

6.4AI Score

0.002EPSS

2021-02-12 07:15 AM
58
cve
cve

CVE-2021-20639

LOGITEC LAN-W300N/PGRB allows an attacker with administrative privilege to execute arbitrary OS commands via unspecified...

6.8CVSS

6.9AI Score

0.0004EPSS

2021-02-12 07:15 AM
57
4
cve
cve

CVE-2021-20641

Cross-site request forgery (CSRF) vulnerability in LOGITEC LAN-W300N/RS allows remote attackers to hijack the authentication of administrators via a specially crafted URL. As a result, unintended operations to the device such as changes of the device settings may be...

6.5CVSS

6.6AI Score

0.001EPSS

2021-02-12 07:15 AM
58
cve
cve

CVE-2021-20642

Improper check or handling of exceptional conditions in LOGITEC LAN-W300N/RS allows a remote attacker to cause a denial-of-service (DoS) condition by sending a specially crafted...

6.5CVSS

6.4AI Score

0.002EPSS

2021-02-12 07:15 AM
58
2
cve
cve

CVE-2019-13054

The Logitech R500 presentation clicker allows attackers to determine the AES key, leading to keystroke injection. On Windows, any text may be injected by using ALT+NUMPAD input to bypass the restriction on the characters A through...

6.5CVSS

6.7AI Score

0.001EPSS

2019-06-29 08:15 PM
33
cve
cve

CVE-2019-13055

Certain Logitech Unifying devices allow attackers to dump AES keys and addresses, leading to the capability of live decryption of Radio Frequency transmissions, as demonstrated by an attack against a Logitech K360...

6.5CVSS

6.5AI Score

0.001EPSS

2019-06-29 08:15 PM
37
cve
cve

CVE-2019-13052

Logitech Unifying devices allow live decryption if the pairing of a keyboard to a receiver is...

6.5CVSS

6.5AI Score

0.001EPSS

2019-06-29 08:15 PM
49
2
cve
cve

CVE-2019-13053

Logitech Unifying devices allow keystroke injection, bypassing encryption. The attacker must press a "magic" key combination while sniffing cryptographic data from a Radio Frequency transmission. NOTE: this issue exists because of an incomplete fix for...

6.5CVSS

6.6AI Score

0.001EPSS

2019-06-29 08:15 PM
43
cve
cve

CVE-2016-10761

Logitech Unifying devices before 2016-02-26 allow keystroke injection, bypassing encryption, aka...

6.5CVSS

6.5AI Score

0.0005EPSS

2019-06-29 08:15 PM
42
cve
cve

CVE-2019-12506

Due to unencrypted and unauthenticated data communication, the wireless presenter Logitech R700 Laser Presentation Remote R-R0010 is prone to keystroke injection attacks. Thus, an attacker is able to send arbitrary keystrokes to a victim's computer system, e.g., to install malware when the target.....

8.8CVSS

8.9AI Score

0.004EPSS

2019-06-07 09:29 PM
183
cve
cve

CVE-2018-15721

The XMPP server in Logitech Harmony Hub before version 4.15.206 is vulnerable to authentication bypass via a crafted XMPP request. Remote attackers can use this vulnerability to gain access to the local...

9.8CVSS

9.2AI Score

0.012EPSS

2018-12-20 09:29 PM
20
cve
cve

CVE-2018-15722

The Logitech Harmony Hub before version 4.15.206 is vulnerable to OS command injection via the time update request. A remote server or man in the middle can inject OS commands with a properly formatted...

8.1CVSS

8.3AI Score

0.001EPSS

2018-12-20 09:29 PM
18
cve
cve

CVE-2018-15720

Logitech Harmony Hub before version 4.15.206 contained two hard-coded accounts in the XMPP server that gave remote users access to the local...

9.8CVSS

9AI Score

0.012EPSS

2018-12-20 09:29 PM
19
cve
cve

CVE-2018-15723

The Logitech Harmony Hub before version 4.15.206 is vulnerable to application level command injection via crafted HTTP request. An unauthenticated remote attacker can leverage this vulnerability to execute application defined commands (e.g....

9.8CVSS

9.9AI Score

0.025EPSS

2018-12-20 09:29 PM
16
cve
cve

CVE-2018-0621

Untrusted search path vulnerability in LOGICOOL CONNECTION UTILITY SOFTWARE versions before 2.30.9 allows an attacker to gain privileges via a Trojan horse DLL in an unspecified...

7.8CVSS

7.7AI Score

0.001EPSS

2018-07-26 05:29 PM
28
cve
cve

CVE-2018-0620

Untrusted search path vulnerability in LOGICOOL Game Software versions before 8.87.116 allows an attacker to gain privileges via a Trojan horse DLL in an unspecified...

7.8CVSS

7.7AI Score

0.001EPSS

2018-07-26 05:29 PM
21
cve
cve

CVE-2017-16568

Cross-site scripting (XSS) vulnerability in Logitech Media Server 7.9.0 allows remote attackers to inject arbitrary web script or HTML via a radio...

5.4CVSS

5.3AI Score

0.001EPSS

2017-11-10 02:29 AM
25
cve
cve

CVE-2017-16567

Cross-site scripting (XSS) vulnerability in Logitech Media Server 7.9.0 allows remote attackers to inject arbitrary web script or HTML via a...

5.4CVSS

5.3AI Score

0.001EPSS

2017-11-10 02:29 AM
22
cve
cve

CVE-2017-15687

DOM Based Cross Site Scripting (XSS) exists in Logitech Media Server 7.7.1, 7.7.2, 7.7.3, 7.7.5, 7.7.6, 7.9.0, and 7.9.1 via a crafted...

6.1CVSS

5.9AI Score

0.001EPSS

2017-10-23 08:29 AM
33
cve
cve

CVE-2016-6257

The firmware in Lenovo Ultraslim dongles, as used with Lenovo Liteon SK-8861, Ultraslim Wireless, and Silver Silk keyboards and Liteon ZTM600 and Ultraslim Wireless mice, does not enforce incrementing AES counters, which allows remote attackers to inject encrypted keyboard input into the system by....

6.5CVSS

6.6AI Score

0.002EPSS

2016-08-02 02:59 PM
36
4
cve
cve

CVE-2012-1250

Logitec LAN-W300N/R routers with firmware before 2.27 do not properly restrict login access, which allows remote attackers to obtain administrative privileges and modify settings via vectors related to PPPoE...

6.9AI Score

0.01EPSS

2012-06-04 05:55 PM
27
cve
cve

CVE-2007-2918

Multiple stack-based buffer overflows in ActiveX controls (1) VibeC in (a) vibecontrol.dll, (2) CallManager and (3) ViewerClient in (b) StarClient.dll, (4) ComLink in (c) uicomlink.dll, and (5) WebCamXMP in (d) wcamxmp.dll in Logitech VideoCall allow remote attackers to cause a denial of service...

7.8AI Score

0.901EPSS

2007-06-01 01:30 AM
28
cve
cve

CVE-2002-1722

Logitech iTouch keyboards allows attackers with physical access to the system to bypass the screen locking function and execute user-defined commands that have been assigned to a...

7.2AI Score

0.002EPSS

2005-06-21 04:00 AM
19