Vulnerabilities (CVE)

Filtered by vendor Bose Subscribe
Filtered by product Soundtouch
Total 4 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2017-17749 1 Bose 1 Soundtouch 2024-02-14 3.5 LOW 5.4 MEDIUM
Bose SoundTouch devices allow XSS via crafted song data from a music service, as demonstrated by Pandora.
CVE-2017-17750 1 Bose 1 Soundtouch 2024-02-14 3.5 LOW 5.4 MEDIUM
Bose SoundTouch devices allow XSS via a crafted public playlist from Spotify.
CVE-2017-17751 1 Bose 1 Soundtouch 2024-02-14 6.8 MEDIUM 8.8 HIGH
Bose SoundTouch devices allows remote attackers to achieve remote control via a crafted web site that uses the WebSocket Protocol.
CVE-2018-12638 1 Bose 1 Soundtouch 2024-02-04 4.3 MEDIUM 6.1 MEDIUM
An issue was discovered in the Bose Soundtouch app 18.1.4 for iOS. There is no frontend input validation of the device name. A malicious device name can execute JavaScript on the registered Bose User Account if a speaker has been connected to the app.