Vulnerability CVE-2018-12638


Published: 2019-03-21

Description:
An issue was discovered in the Bose Soundtouch app 18.1.4 for iOS. There is no frontend input validation of the device name. A malicious device name can execute JavaScript on the registered Bose User Account if a speaker has been connected to the app.

See advisories in our WLB2 database:
Topic
Author
Date
Low
Base Soundtouch 18.1.4 Cross Site Scripting
Tim Schughart
08.01.2019

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
BOSE -> Soundtouch 

 References:
http://packetstormsecurity.com/files/151018/Base-Soundtouch-18.1.4-Cross-Site-Scripting.html
http://seclists.org/fulldisclosure/2019/Jan/16

Copyright 2024, cxsecurity.com

 

Back to Top