CVE

CVE-2018-15181

CVE-2018-15181

JioFi 4G Hotspot M2S devices allow attackers to cause a denial of service (secure configuration outage) via an XSS payload in the SSID name and Security Key fields.

Source: CVE-2018-15181

Exit mobile version