Lucene search

K

Miui Security Vulnerabilities

cve
cve

CVE-2020-14127

A denial of service vulnerability exists in some Xiaomi models of phones. The vulnerability is caused by heap overflow and can be exploited by attackers to make remote denial of...

7.5CVSS

7.5AI Score

0.002EPSS

2022-07-14 03:15 PM
19
2
cve
cve

CVE-2020-14125

A denial of service vulnerability exists in some Xiaomi models of phones. The vulnerability is caused by out-of-bound read/write and can be exploited by attackers to make denial of...

7.5CVSS

7.3AI Score

0.001EPSS

2022-06-08 03:15 PM
34
14
cve
cve

CVE-2020-14123

There is a pointer double free vulnerability in Some MIUI Services. When a function is called, the memory pointer is copied to two function modules, and an attacker can cause the pointer to be repeatedly released through malicious operations, resulting in the affected module crashing and affecting....

7.5CVSS

7.5AI Score

0.001EPSS

2022-04-22 04:15 PM
26
cve
cve

CVE-2020-14122

Some Xiaomi phones have information leakage vulnerabilities, and some of them may be able to forge a specific identity due to the lack of parameter verification, resulting in user information...

5.5CVSS

5.3AI Score

0.0004EPSS

2022-04-21 06:15 PM
22
cve
cve

CVE-2020-14120

Some Xiaomi models have a vulnerability in a certain application. The vulnerability is caused by the lack of checksum when using a three-party application to pass in parameters, and attackers can induce users to install a malicious app and use the vulnerability to achieve elevated privileges,...

8.8CVSS

8.5AI Score

0.002EPSS

2022-04-21 06:15 PM
24
cve
cve

CVE-2020-14105

The application in the mobile phone can read the SNO information of the device, Xiaomi 10 MIUI <...

5.5CVSS

5.2AI Score

0.0004EPSS

2021-04-20 04:15 PM
25
2
cve
cve

CVE-2020-14106

The application in the mobile phone can unauthorized access to the list of running processes in the mobile phone, Xiaomi Mobile Phone MIUI <...

5.5CVSS

5.4AI Score

0.001EPSS

2021-04-08 09:15 PM
46
2
cve
cve

CVE-2020-14103

The application in the mobile phone can read the SNO information of the device, Xiaomi 10 MIUI <...

5.5CVSS

5.2AI Score

0.001EPSS

2021-04-08 09:15 PM
45
3
cve
cve

CVE-2020-9531

An issue was discovered on Xiaomi MIUI V11.0.5.0.QFAEUXM devices. In the Web resources of GetApps(com.xiaomi.mipicks), the parameters passed in are read and executed. After reading the resource files, relevant components open the link of the incoming URL. Although the URL is safe and can pass...

7.3CVSS

6.8AI Score

0.003EPSS

2020-03-06 05:15 PM
57
cve
cve

CVE-2020-9530

An issue was discovered on Xiaomi MIUI V11.0.5.0.QFAEUXM devices. The export component of GetApps(com.xiaomi.mipicks) mishandles the functionality of opening other components. Attackers need to induce users to open specific web pages in a specific network environment. By jumping to the WebView...

6.5CVSS

6.2AI Score

0.004EPSS

2020-03-06 05:15 PM
41
cve
cve

CVE-2019-11015

A vulnerability was found in the MIUI OS version 10.1.3.0 that allows a physically proximate attacker to bypass Lockscreen based authentication via the Wallpaper Carousel application to obtain sensitive Clipboard data and the user's stored credentials (partially). This occurs because of paste...

6.8CVSS

6.6AI Score

0.001EPSS

2019-04-18 10:29 PM
26