CVE-2017-17751

Bose SoundTouch devices allows remote attackers to achieve remote control via a crafted web site that uses the WebSocket Protocol.
References
Link Resource
http://aryanitin.com/2017-12-20-CVE-2017-17751/ Exploit Third Party Advisory URL Repurposed
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:bose:soundtouch:-:*:*:*:*:android:*:*
cpe:2.3:a:bose:soundtouch:-:*:*:*:*:iphone_os:*:*

History

14 Feb 2024, 01:17

Type Values Removed Values Added
References () http://aryanitin.com/2017-12-20-CVE-2017-17751/ - Exploit, Third Party Advisory () http://aryanitin.com/2017-12-20-CVE-2017-17751/ - Exploit, Third Party Advisory, URL Repurposed

Information

Published : 2018-03-24 18:29

Updated : 2024-02-14 01:17


NVD link : CVE-2017-17751

Mitre link : CVE-2017-17751

CVE.ORG link : CVE-2017-17751


JSON object : View

Products Affected

bose

  • soundtouch