An issue was discovered in the Bose Soundtouch app 18.1.4 for iOS. There is no frontend input validation of the device name. A malicious device name can execute JavaScript on the registered Bose User Account if a speaker has been connected to the app.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-03-17T18:27:44

Updated: 2024-08-05T08:38:06.383Z

Reserved: 2018-06-22T00:00:00

Link: CVE-2018-12638

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-03-21T16:00:14.250

Modified: 2019-03-21T18:54:29.083

Link: CVE-2018-12638

cve-icon Redhat

No data.