Vulnerabilities (CVE)

Filtered by vendor Jio Subscribe
Total 7 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-7439 1 Jio 2 Jiofi 4g M2s, Jiofi 4g M2s Firmware 2023-12-10 6.1 MEDIUM 6.5 MEDIUM
cgi-bin/qcmap_web_cgi on JioFi 4G M2S 1.0.2 devices allows a DoS (Hang) via the mask POST parameter.
CVE-2019-7687 1 Jio 2 Jmr1140, Jmr1140 Firmware 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
cgi-bin/qcmap_web_cgi on JioFi 4 jmr1140 Amtel_JMR1140_R12.07 devices has POST based reflected XSS via the Page parameter. No sanitization is performed for user input data.
CVE-2019-7745 1 Jio 2 Jmr1140, Jmr1140 Firmware 2023-12-10 5.0 MEDIUM 9.8 CRITICAL
JioFi 4 jmr1140 Amtel_JMR1140_R12.07 devices allow remote attackers to obtain the Wi-Fi password by making a cgi-bin/qcmap_web_cgi Page=GetWiFi_Setting request and then reading the wpa_security_key field.
CVE-2019-7438 1 Jio 2 Jiofi 4g M2s, Jiofi 4g M2s Firmware 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
cgi-bin/qcmap_web_cgi on JioFi 4G M2S 1.0.2 devices has XSS and HTML injection via the mask POST parameter.
CVE-2019-7746 1 Jio 2 Jmr1140, Jmr1140 Firmware 2023-12-10 4.3 MEDIUM 8.1 HIGH
JioFi 4 jmr1140 Amtel_JMR1140_R12.07 devices allow remote attackers to obtain an admin token by making a /cgi-bin/qcmap_auth type=getuser request and then reading the token field. This token value can then be used to change the Wi-Fi password or perform a factory reset.
CVE-2019-7440 1 Jio 2 Jiofi 4g M2s, Jiofi 4g M2s Firmware 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
JioFi 4G M2S 1.0.2 devices have CSRF via the SSID name and Security Key field under Edit Wi-Fi Settings (aka a SetWiFi_Setting request to cgi-bin/qcmap_web_cgi).
CVE-2018-15181 1 Jio 2 4g Hotspot M2s, 4g Hotspot M2s Firmware 2023-12-10 6.8 MEDIUM 6.5 MEDIUM
JioFi 4G Hotspot M2S devices allow attackers to cause a denial of service (secure configuration outage) via an XSS payload in the SSID name and Security Key fields.