Vulnerabilities > JIO > Jmr1140

DATE CVE VULNERABILITY TITLE RISK
2019-05-07 CVE-2019-7746 Cross-Site Request Forgery (CSRF) vulnerability in JIO Jmr1140 Firmware Amteljmr1140R12.07
JioFi 4 jmr1140 Amtel_JMR1140_R12.07 devices allow remote attackers to obtain an admin token by making a /cgi-bin/qcmap_auth type=getuser request and then reading the token field.
network
jio CWE-352
4.3
2019-05-07 CVE-2019-7745 Unspecified vulnerability in JIO Jmr1140 Firmware Amteljmr1140R12.07
JioFi 4 jmr1140 Amtel_JMR1140_R12.07 devices allow remote attackers to obtain the Wi-Fi password by making a cgi-bin/qcmap_web_cgi Page=GetWiFi_Setting request and then reading the wpa_security_key field.
network
low complexity
jio
5.0
2019-05-07 CVE-2019-7687 Cross-site Scripting vulnerability in JIO Jmr1140 Firmware Amteljmr1140R12.07
cgi-bin/qcmap_web_cgi on JioFi 4 jmr1140 Amtel_JMR1140_R12.07 devices has POST based reflected XSS via the Page parameter.
network
jio CWE-79
4.3