RSS   Vulnerabilities for 'Jmr1140 firmware'   RSS

2019-05-07
 
CVE-2019-7746

CWE-352
 

 
JioFi 4 jmr1140 Amtel_JMR1140_R12.07 devices allow remote attackers to obtain an admin token by making a /cgi-bin/qcmap_auth type=getuser request and then reading the token field. This token value can then be used to change the Wi-Fi password or perform a factory reset.

 
 
CVE-2019-7745

CWE-255
 

 
JioFi 4 jmr1140 Amtel_JMR1140_R12.07 devices allow remote attackers to obtain the Wi-Fi password by making a cgi-bin/qcmap_web_cgi Page=GetWiFi_Setting request and then reading the wpa_security_key field.

 
 
CVE-2019-7687

CWE-79
 

 
cgi-bin/qcmap_web_cgi on JioFi 4 jmr1140 Amtel_JMR1140_R12.07 devices has POST based reflected XSS via the Page parameter. No sanitization is performed for user input data.

 

 >>> Vendor: JIO 3 Products
4g hotspot m2s firmware
Jiofi 4g m2s firmware
Jmr1140 firmware


Copyright 2024, cxsecurity.com

 

Back to Top