6.8
CVSSv2

CVE-2018-15181

Published: 09/08/2018 Updated: 03/10/2019
CVSS v2 Base Score: 6.8 | Impact Score: 6.9 | Exploitability Score: 8
CVSS v3 Base Score: 6.5 | Impact Score: 3.6 | Exploitability Score: 2.8
VMScore: 685
Vector: AV:N/AC:L/Au:S/C:N/I:N/A:C

Vulnerability Summary

JioFi 4G Hotspot M2S devices allow malicious users to cause a denial of service (secure configuration outage) via an XSS payload in the SSID name and Security Key fields.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

jio 4g_hotspot_m2s_firmware -

Exploits

# Exploit Title: JioFi 4G M2S 102 - Denial of Service (PoC) # Exploit Author: Vikas Chaudhary # Date: 2018-07-26 # Vendor Homepage: wwwjiocom/ # Hardware Link: wwwamazonin/JioFi-Hotspot-M2S-Portable-Device/dp/B075P7BLV5/ref=sr_1_1?s=computers&ie=UTF8&qid=1531032476&sr=1-1&keywords=JioFi+M2S+Wireless+Data+Card ...