Vulnerabilities (CVE)

Filtered by vendor Jio Subscribe
Filtered by product Jmr1140
Total 3 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-7687 1 Jio 2 Jmr1140, Jmr1140 Firmware 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
cgi-bin/qcmap_web_cgi on JioFi 4 jmr1140 Amtel_JMR1140_R12.07 devices has POST based reflected XSS via the Page parameter. No sanitization is performed for user input data.
CVE-2019-7745 1 Jio 2 Jmr1140, Jmr1140 Firmware 2023-12-10 5.0 MEDIUM 9.8 CRITICAL
JioFi 4 jmr1140 Amtel_JMR1140_R12.07 devices allow remote attackers to obtain the Wi-Fi password by making a cgi-bin/qcmap_web_cgi Page=GetWiFi_Setting request and then reading the wpa_security_key field.
CVE-2019-7746 1 Jio 2 Jmr1140, Jmr1140 Firmware 2023-12-10 4.3 MEDIUM 8.1 HIGH
JioFi 4 jmr1140 Amtel_JMR1140_R12.07 devices allow remote attackers to obtain an admin token by making a /cgi-bin/qcmap_auth type=getuser request and then reading the token field. This token value can then be used to change the Wi-Fi password or perform a factory reset.