CVE-2018-12638

An issue was discovered in the Bose Soundtouch app 18.1.4 for iOS. There is no frontend input validation of the device name. A malicious device name can execute JavaScript on the registered Bose User Account if a speaker has been connected to the app.
References
Link Resource
http://packetstormsecurity.com/files/151018/Base-Soundtouch-18.1.4-Cross-Site-Scripting.html Exploit VDB Entry Third Party Advisory
http://seclists.org/fulldisclosure/2019/Jan/16 Exploit Mailing List Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:bose:soundtouch:18.1.4:*:*:*:*:iphone_os:*:*

History

No history.

Information

Published : 2019-03-21 16:00

Updated : 2024-02-04 20:20


NVD link : CVE-2018-12638

Mitre link : CVE-2018-12638

CVE.ORG link : CVE-2018-12638


JSON object : View

Products Affected

bose

  • soundtouch
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')