Lucene search

K
cveMitreCVE-2019-18842
HistoryJan 06, 2020 - 9:15 p.m.

CVE-2019-18842

2020-01-0621:15:11
CWE-79
mitre
web.nvd.nist.gov
111
cve-2019-18842
xss
vulnerability
jinan usr iot
usr-wifi232
web interface
credentials
wi-fi
nvd

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

37.3%

A cross-site scripting (XSS) vulnerability in the configuration web interface of the Jinan USR IOT USR-WIFI232-S/T/G2/H Low Power WiFi Module with web version 1.2.2 allows attackers to leak credentials of the Wi-Fi access point the module is logged into, and the web interface login credentials, by opening a Wi-Fi access point nearby with a malicious SSID.

Affected configurations

Nvd
Node
usriotusr-wifi232-s_firmwareMatch1.2.2
AND
usriotusr-wifi232-sMatch-
Node
usriotusr-wifi232-t_firmwareMatch1.2.2
AND
usriotusr-wifi232-tMatch-
Node
usriotusr-wifi232-g2_firmwareMatch1.2.2
AND
usriotusr-wifi232-g2Match-
Node
usriotusr-wifi232-h_firmwareMatch1.2.2
AND
usriotusr-wifi232-hMatch-
VendorProductVersionCPE
usriotusr-wifi232-s_firmware1.2.2cpe:2.3:o:usriot:usr-wifi232-s_firmware:1.2.2:*:*:*:*:*:*:*
usriotusr-wifi232-s-cpe:2.3:h:usriot:usr-wifi232-s:-:*:*:*:*:*:*:*
usriotusr-wifi232-t_firmware1.2.2cpe:2.3:o:usriot:usr-wifi232-t_firmware:1.2.2:*:*:*:*:*:*:*
usriotusr-wifi232-t-cpe:2.3:h:usriot:usr-wifi232-t:-:*:*:*:*:*:*:*
usriotusr-wifi232-g2_firmware1.2.2cpe:2.3:o:usriot:usr-wifi232-g2_firmware:1.2.2:*:*:*:*:*:*:*
usriotusr-wifi232-g2-cpe:2.3:h:usriot:usr-wifi232-g2:-:*:*:*:*:*:*:*
usriotusr-wifi232-h_firmware1.2.2cpe:2.3:o:usriot:usr-wifi232-h_firmware:1.2.2:*:*:*:*:*:*:*
usriotusr-wifi232-h-cpe:2.3:h:usriot:usr-wifi232-h:-:*:*:*:*:*:*:*

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

37.3%

Related for CVE-2019-18842