Lucene search

K
nvd[email protected]NVD:CVE-2020-14127
HistoryJul 14, 2022 - 3:15 p.m.

CVE-2020-14127

2022-07-1415:15:07
CWE-787
web.nvd.nist.gov
4
cve-2020-14127
xiaomi
denial of service
heap overflow
remote exploit

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

EPSS

0.002

Percentile

55.2%

A denial of service vulnerability exists in some Xiaomi models of phones. The vulnerability is caused by heap overflow and can be exploited by attackers to make remote denial of service.

Affected configurations

Nvd
Node
mimiuiRange<2022.07.01
AND
miredmi_k40Match-
OR
miredmi_note_10_proMatch-
VendorProductVersionCPE
mimiui*cpe:2.3:o:mi:miui:*:*:*:*:*:*:*:*
miredmi_k40-cpe:2.3:h:mi:redmi_k40:-:*:*:*:*:*:*:*
miredmi_note_10_pro-cpe:2.3:h:mi:redmi_note_10_pro:-:*:*:*:*:*:*:*

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

EPSS

0.002

Percentile

55.2%

Related for NVD:CVE-2020-14127