RSS   Vulnerabilities for 'Soundtouch'   RSS

2019-03-21
 
CVE-2018-12638

CWE-79
 

 
An issue was discovered in the Bose Soundtouch app 18.1.4 for iOS. There is no frontend input validation of the device name. A malicious device name can execute JavaScript on the registered Bose User Account if a speaker has been connected to the app.

 
2018-03-24
 
CVE-2017-17751

CWE-noinfo
 

 
Bose SoundTouch devices allows remote attackers to achieve remote control via a crafted web site that uses the WebSocket Protocol.

 
 
CVE-2017-17750

CWE-79
 

 
Bose SoundTouch devices allow XSS via a crafted public playlist from Spotify.

 
 
CVE-2017-17749

CWE-79
 

 
Bose SoundTouch devices allow XSS via crafted song data from a music service, as demonstrated by Pandora.

 

 >>> Vendor: BOSE 2 Products
Soundtouch 30
Soundtouch


Copyright 2024, cxsecurity.com

 

Back to Top