Cross-site scripting in Jinan USR IOT USR-WIFI232-S/T/G2/H



Published: 2020-01-07
Risk Low
Patch available NO
Number of vulnerabilities 1
CVE-ID CVE-2019-18842
CWE-ID CWE-79
Exploitation vector Network
Public exploit Public exploit code for vulnerability #1 is available.
Vulnerable software
Subscribe
USR-WIFI232-S
Hardware solutions / Firmware

USR-WIFI232-T
Hardware solutions / Firmware

USR-WIFI232-G2
Hardware solutions / Firmware

USR-WIFI232-H
Hardware solutions / Firmware

Vendor Jinan USR IOT

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Cross-site scripting

EUVDB-ID: #VU24031

Risk: Low

CVSSv3.1: 5.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:P/RL:U/RC:C]

CVE-ID: CVE-2019-18842

CWE-ID: CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Exploit availability: No

Description

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data in the configuration web interface. A remote attacker can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks, leak credentials of the Wi-Fi access point the module is logged into and the web interface login credentials by opening a Wi-Fi access point nearby with a malicious SSID.

Mitigation

Cybersecurity Help is currently unaware of any official solution to address this vulnerability.

Vulnerable software versions

USR-WIFI232-S: 1.2.2

USR-WIFI232-T: 1.2.2

USR-WIFI232-G2: 1.2.2

USR-WIFI232-H: 1.2.2

External links

http://www.tildeho.me/theres-javascript-in-my-power-plug/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.



###SIDEBAR###