ID

VAR-201808-0638


CVE

CVE-2018-15181


TITLE

JioFi 4G Hotspot M2S Vulnerability related to input validation on devices

Trust: 0.8

sources: JVNDB: JVNDB-2018-008995

DESCRIPTION

JioFi 4G Hotspot M2S devices allow attackers to cause a denial of service (secure configuration outage) via an XSS payload in the SSID name and Security Key fields. JioFi 4G Hotspot M2S The device contains an input validation vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. JioFi 4G Hotspot M2S is a portable wireless router device. There is a security flaw in JioFi 4G Hotspot M2S

Trust: 1.71

sources: NVD: CVE-2018-15181 // JVNDB: JVNDB-2018-008995 // VULHUB: VHN-125415

AFFECTED PRODUCTS

vendor:jiomodel:4g hotspot m2sscope:eqversion: -

Trust: 1.6

vendor:reliance jio infocommmodel:jiofi m2sscope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2018-008995 // CNNVD: CNNVD-201808-271 // NVD: CVE-2018-15181

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2018-15181
value: MEDIUM

Trust: 1.0

NVD: CVE-2018-15181
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-201808-271
value: MEDIUM

Trust: 0.6

VULHUB: VHN-125415
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2018-15181
severity: MEDIUM
baseScore: 6.8
vectorString: AV:N/AC:L/AU:S/C:N/I:N/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: COMPLETE
exploitabilityScore: 8.0
impactScore: 6.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-125415
severity: MEDIUM
baseScore: 6.8
vectorString: AV:N/AC:L/AU:S/C:N/I:N/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: COMPLETE
exploitabilityScore: 8.0
impactScore: 6.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2018-15181
baseSeverity: MEDIUM
baseScore: 6.5
vectorString: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: 2.8
impactScore: 3.6
version: 3.0

Trust: 1.8

sources: VULHUB: VHN-125415 // JVNDB: JVNDB-2018-008995 // CNNVD: CNNVD-201808-271 // NVD: CVE-2018-15181

PROBLEMTYPE DATA

problemtype:CWE-79

Trust: 1.1

problemtype:CWE-20

Trust: 0.9

sources: VULHUB: VHN-125415 // JVNDB: JVNDB-2018-008995 // NVD: CVE-2018-15181

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201808-271

TYPE

XSS

Trust: 0.6

sources: CNNVD: CNNVD-201808-271

CONFIGURATIONS

sources: JVNDB: JVNDB-2018-008995

EXPLOIT AVAILABILITY

sources: VULHUB: VHN-125415

PATCH

title:JioFi M2url:https://www.jio.com/shop/en-in/jiofi-m2/p/491193575

Trust: 0.8

sources: JVNDB: JVNDB-2018-008995

EXTERNAL IDS

db:NVDid:CVE-2018-15181

Trust: 2.5

db:EXPLOIT-DBid:45199

Trust: 2.5

db:JVNDBid:JVNDB-2018-008995

Trust: 0.8

db:CNNVDid:CNNVD-201808-271

Trust: 0.7

db:VULHUBid:VHN-125415

Trust: 0.1

sources: VULHUB: VHN-125415 // JVNDB: JVNDB-2018-008995 // CNNVD: CNNVD-201808-271 // NVD: CVE-2018-15181

REFERENCES

url:https://www.exploit-db.com/exploits/45199/

Trust: 2.5

url:https://gkaim.com/cve-2018-15181-vikas-chaudhary/

Trust: 1.7

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-15181

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2018-15181

Trust: 0.8

sources: VULHUB: VHN-125415 // JVNDB: JVNDB-2018-008995 // CNNVD: CNNVD-201808-271 // NVD: CVE-2018-15181

SOURCES

db:VULHUBid:VHN-125415
db:JVNDBid:JVNDB-2018-008995
db:CNNVDid:CNNVD-201808-271
db:NVDid:CVE-2018-15181

LAST UPDATE DATE

2024-11-23T22:48:35.509000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-125415date:2019-10-03T00:00:00
db:JVNDBid:JVNDB-2018-008995date:2018-11-05T00:00:00
db:CNNVDid:CNNVD-201808-271date:2019-10-23T00:00:00
db:NVDid:CVE-2018-15181date:2024-11-21T03:50:28.430

SOURCES RELEASE DATE

db:VULHUBid:VHN-125415date:2018-08-09T00:00:00
db:JVNDBid:JVNDB-2018-008995date:2018-11-05T00:00:00
db:CNNVDid:CNNVD-201808-271date:2018-08-10T00:00:00
db:NVDid:CVE-2018-15181date:2018-08-09T19:29:00.457