4.3
CVSSv2

CVE-2019-18842

Published: 06/01/2020 Updated: 14/02/2024
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 6.1 | Impact Score: 2.7 | Exploitability Score: 2.8
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

A cross-site scripting (XSS) vulnerability in the configuration web interface of the Jinan USR IOT USR-WIFI232-S/T/G2/H Low Power WiFi Module with web version 1.2.2 allows malicious users to leak credentials of the Wi-Fi access point the module is logged into, and the web interface login credentials, by opening a Wi-Fi access point nearby with a malicious SSID.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

usriot usr-wifi232-s_firmware 1.2.2

usriot usr-wifi232-t_firmware 1.2.2

usriot usr-wifi232-g2_firmware 1.2.2

usriot usr-wifi232-h_firmware 1.2.2