CVE-2018-15181

JioFi 4G Hotspot M2S devices allow attackers to cause a denial of service (secure configuration outage) via an XSS payload in the SSID name and Security Key fields.
References
Link Resource
https://gkaim.com/cve-2018-15181-vikas-chaudhary/ Exploit Third Party Advisory
https://www.exploit-db.com/exploits/45199/ Exploit Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:jio:4g_hotspot_m2s_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:jio:4g_hotspot_m2s:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-08-09 19:29

Updated : 2024-02-28 16:48


NVD link : CVE-2018-15181

Mitre link : CVE-2018-15181

CVE.ORG link : CVE-2018-15181


JSON object : View

Products Affected

jio

  • 4g_hotspot_m2s_firmware
  • 4g_hotspot_m2s
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')