Lucene search

K

Miui Firmware Security Vulnerabilities

cve
cve

CVE-2020-9531

An issue was discovered on Xiaomi MIUI V11.0.5.0.QFAEUXM devices. In the Web resources of GetApps(com.xiaomi.mipicks), the parameters passed in are read and executed. After reading the resource files, relevant components open the link of the incoming URL. Although the URL is safe and can pass...

7.3CVSS

6.8AI Score

0.003EPSS

2020-03-06 05:15 PM
57
cve
cve

CVE-2020-9530

An issue was discovered on Xiaomi MIUI V11.0.5.0.QFAEUXM devices. The export component of GetApps(com.xiaomi.mipicks) mishandles the functionality of opening other components. Attackers need to induce users to open specific web pages in a specific network environment. By jumping to the WebView...

6.5CVSS

6.2AI Score

0.004EPSS

2020-03-06 05:15 PM
41