Lucene search

K
cve[email protected]CVE-2020-14106
HistoryApr 08, 2021 - 9:15 p.m.

CVE-2020-14106

2021-04-0821:15:13
CWE-863
web.nvd.nist.gov
46
2
cve-2020-14106
nvd
security
unauthorized access
mobile phone
xiaomi
miui

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N

5.4 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

29.1%

The application in the mobile phone can unauthorized access to the list of running processes in the mobile phone, Xiaomi Mobile Phone MIUI < 2021.01.26.

Affected configurations

NVD
Node
mimiuiRange<2021.01.26
CPENameOperatorVersion
mi:miuimi miuilt2021.01.26

CNA Affected

[
  {
    "product": "Xiaomi Mobile Phone",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "Xiaomi Mobile Phone MIUI system < 2021.01.26"
      }
    ]
  }
]

Social References

More

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N

5.4 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

29.1%

Related for CVE-2020-14106