CVE-2019-18842

A cross-site scripting (XSS) vulnerability in the configuration web interface of the Jinan USR IOT USR-WIFI232-S/T/G2/H Low Power WiFi Module with web version 1.2.2 allows attackers to leak credentials of the Wi-Fi access point the module is logged into, and the web interface login credentials, by opening a Wi-Fi access point nearby with a malicious SSID.
References
Link Resource
https://www.tildeho.me/theres-javascript-in-my-power-plug/ Exploit Third Party Advisory
Configurations

Configuration 1


Information

Published : 2020-01-06 09:15

Updated : 2020-01-15 02:34


NVD link : CVE-2019-18842

Mitre link : CVE-2019-18842

Products Affected
CWE