Vulnerability CVE-2018-15181


Published: 2018-08-09

Description:
JioFi 4G Hotspot M2S devices allow attackers to cause a denial of service (secure configuration outage) via an XSS payload in the SSID name and Security Key fields.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
JioFi 4G M2S 1.0.2 Denial of Service (PoC)
Vikas Chaudhary
15.08.2018

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:L/Au:S/C:N/I:N/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.9/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
None
None
Complete
Affected software
JIO -> 4g hotspot m2s firmware 

 References:
https://gkaim.com/cve-2018-15181-vikas-chaudhary/
https://www.exploit-db.com/exploits/45199/

Copyright 2024, cxsecurity.com

 

Back to Top