Lucene search

K
cvelistMitreCVELIST:CVE-2018-12638
HistoryMar 17, 2019 - 6:27 p.m.

CVE-2018-12638

2019-03-1718:27:44
mitre
www.cve.org
3

EPSS

0.003

Percentile

65.8%

An issue was discovered in the Bose Soundtouch app 18.1.4 for iOS. There is no frontend input validation of the device name. A malicious device name can execute JavaScript on the registered Bose User Account if a speaker has been connected to the app.

EPSS

0.003

Percentile

65.8%

Related for CVELIST:CVE-2018-12638