Lucene search

K

Miui Security Vulnerabilities

cve
cve

CVE-2020-14103

The application in the mobile phone can read the SNO information of the device, Xiaomi 10 MIUI < 2020.01.15.

5.5CVSS

5.2AI Score

0.001EPSS

2021-04-08 09:15 PM
49
3
cve
cve

CVE-2020-14105

The application in the mobile phone can read the SNO information of the device, Xiaomi 10 MIUI < 2020.01.15.

5.5CVSS

5.2AI Score

0.0004EPSS

2021-04-20 04:15 PM
30
2
cve
cve

CVE-2020-14106

The application in the mobile phone can unauthorized access to the list of running processes in the mobile phone, Xiaomi Mobile Phone MIUI < 2021.01.26.

5.5CVSS

5.4AI Score

0.001EPSS

2021-04-08 09:15 PM
51
2
cve
cve

CVE-2020-14120

Some Xiaomi models have a vulnerability in a certain application. The vulnerability is caused by the lack of checksum when using a three-party application to pass in parameters, and attackers can induce users to install a malicious app and use the vulnerability to achieve elevated privileges, makin...

8.8CVSS

8.5AI Score

0.002EPSS

2022-04-21 06:15 PM
36
cve
cve

CVE-2020-14122

Some Xiaomi phones have information leakage vulnerabilities, and some of them may be able to forge a specific identity due to the lack of parameter verification, resulting in user information leakage.

5.5CVSS

5.3AI Score

0.0004EPSS

2022-04-21 06:15 PM
26
cve
cve

CVE-2020-14123

There is a pointer double free vulnerability in Some MIUI Services. When a function is called, the memory pointer is copied to two function modules, and an attacker can cause the pointer to be repeatedly released through malicious operations, resulting in the affected module crashing and affecting ...

7.5CVSS

7.5AI Score

0.001EPSS

2022-04-22 04:15 PM
35
cve
cve

CVE-2020-14125

A denial of service vulnerability exists in some Xiaomi models of phones. The vulnerability is caused by out-of-bound read/write and can be exploited by attackers to make denial of service.

7.5CVSS

7.3AI Score

0.001EPSS

2022-06-08 03:15 PM
40
14
cve
cve

CVE-2020-14127

A denial of service vulnerability exists in some Xiaomi models of phones. The vulnerability is caused by heap overflow and can be exploited by attackers to make remote denial of service.

7.5CVSS

7.5AI Score

0.002EPSS

2022-07-14 03:15 PM
23
2