JioFi 4G Hotspot M2S Devices Vulnerable to Denial of Service via XSS Payload in SSID and Security Key Fields

JioFi 4G Hotspot M2S Devices Vulnerable to Denial of Service via XSS Payload in SSID and Security Key Fields

CVE-2018-15181 · MEDIUM Severity

AV:N/AC:L/AU:S/C:N/I:N/A:C

JioFi 4G Hotspot M2S devices allow attackers to cause a denial of service (secure configuration outage) via an XSS payload in the SSID name and Security Key fields.

Learn more about our Web Application Penetration Testing UK.