Lucene search

K

Jio Security Vulnerabilities

cve
cve

CVE-2018-15181

JioFi 4G Hotspot M2S devices allow attackers to cause a denial of service (secure configuration outage) via an XSS payload in the SSID name and Security Key fields.

6.5CVSS

6.2AI Score

0.001EPSS

2018-08-09 07:29 PM
43
cve
cve

CVE-2019-7438

cgi-bin/qcmap_web_cgi on JioFi 4G M2S 1.0.2 devices has XSS and HTML injection via the mask POST parameter.

6.1CVSS

6.2AI Score

0.003EPSS

2019-03-21 04:01 PM
44
cve
cve

CVE-2019-7439

cgi-bin/qcmap_web_cgi on JioFi 4G M2S 1.0.2 devices allows a DoS (Hang) via the mask POST parameter.

6.5CVSS

6.5AI Score

0.007EPSS

2019-03-21 04:01 PM
64
cve
cve

CVE-2019-7440

JioFi 4G M2S 1.0.2 devices have CSRF via the SSID name and Security Key field under Edit Wi-Fi Settings (aka a SetWiFi_Setting request to cgi-bin/qcmap_web_cgi).

6.5CVSS

6.5AI Score

0.002EPSS

2019-03-21 04:01 PM
44
cve
cve

CVE-2019-7687

cgi-bin/qcmap_web_cgi on JioFi 4 jmr1140 Amtel_JMR1140_R12.07 devices has POST based reflected XSS via the Page parameter. No sanitization is performed for user input data.

6.1CVSS

6AI Score

0.003EPSS

2019-05-07 07:29 PM
26
cve
cve

CVE-2019-7745

JioFi 4 jmr1140 Amtel_JMR1140_R12.07 devices allow remote attackers to obtain the Wi-Fi password by making a cgi-bin/qcmap_web_cgi Page=GetWiFi_Setting request and then reading the wpa_security_key field.

9.8CVSS

9.4AI Score

0.005EPSS

2019-05-07 07:29 PM
288
cve
cve

CVE-2019-7746

JioFi 4 jmr1140 Amtel_JMR1140_R12.07 devices allow remote attackers to obtain an admin token by making a /cgi-bin/qcmap_auth type=getuser request and then reading the token field. This token value can then be used to change the Wi-Fi password or perform a factory reset.

8.1CVSS

8.1AI Score

0.002EPSS

2019-05-07 07:29 PM
34