A cross-site scripting (XSS) vulnerability in the configuration web interface of the Jinan USR IOT USR-WIFI232-S/T/G2/H Low Power WiFi Module with web version 1.2.2 allows attackers to leak credentials of the Wi-Fi access point the module is logged into, and the web interface login credentials, by opening a Wi-Fi access point nearby with a malicious SSID.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2020-01-06T20:18:49

Updated: 2024-08-05T02:02:39.848Z

Reserved: 2019-11-09T00:00:00

Link: CVE-2019-18842

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-01-06T21:15:11.567

Modified: 2024-02-14T01:17:43.863

Link: CVE-2019-18842

cve-icon Redhat

No data.