CVE-2017-17750

Bose SoundTouch devices allow XSS via a crafted public playlist from Spotify.
References
Link Resource
http://aryanitin.com/2017-12-20-CVE-2017-17750/ Vendor Advisory URL Repurposed
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:bose:soundtouch:-:*:*:*:*:android:*:*
cpe:2.3:a:bose:soundtouch:-:*:*:*:*:iphone_os:*:*

History

14 Feb 2024, 01:17

Type Values Removed Values Added
References () http://aryanitin.com/2017-12-20-CVE-2017-17750/ - Vendor Advisory () http://aryanitin.com/2017-12-20-CVE-2017-17750/ - Vendor Advisory, URL Repurposed

Information

Published : 2018-03-24 18:29

Updated : 2024-02-14 01:17


NVD link : CVE-2017-17750

Mitre link : CVE-2017-17750

CVE.ORG link : CVE-2017-17750


JSON object : View

Products Affected

bose

  • soundtouch
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')