Lucene search

K

Mi Security Vulnerabilities

cve
cve

CVE-2018-6065

Integer overflow in computing the required allocation size when instantiating a new javascript object in V8 in Google Chrome prior to 65.0.3325.146 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML...

8.8CVSS

8.5AI Score

0.964EPSS

2018-11-14 03:29 PM
928
In Wild
2
cve
cve

CVE-2018-20823

The gyroscope on Xiaomi Mi 5s devices allows attackers to cause a denial of service (resonance and false data) via a 20.4 kHz audio signal, aka a MEMS ultrasound...

7.5CVSS

7.3AI Score

0.001EPSS

2019-04-25 02:29 PM
29
cve
cve

CVE-2019-12762

Xiaomi Mi 5s Plus devices allow attackers to trigger touchscreen anomalies via a radio signal between 198 kHz and 203 kHz, as demonstrated by a transmitter and antenna hidden just beneath the surface of a coffee-shop table, aka Ghost...

4.2CVSS

4.6AI Score

0.0004EPSS

2019-06-06 08:29 PM
171
3
cve
cve

CVE-2023-26318

Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') vulnerability in Xiaomi Xiaomi Router allows Overflow...

7.2CVSS

7AI Score

0.001EPSS

2023-10-11 07:15 AM
17
cve
cve

CVE-2023-26320

Improper Neutralization of Special Elements used in a Command ('Command Injection') vulnerability in Xiaomi Xiaomi Router allows Command...

8.1CVSS

8AI Score

0.001EPSS

2023-10-11 07:15 AM
20
cve
cve

CVE-2023-26319

Improper Neutralization of Special Elements used in a Command ('Command Injection') vulnerability in Xiaomi Xiaomi Router allows Command...

7.2CVSS

7AI Score

0.0005EPSS

2023-10-11 07:15 AM
22
cve
cve

CVE-2023-26317

A vulnerability has been discovered in Xiaomi routers that could allow command injection through an external interface. This vulnerability arises from inadequate filtering of responses returned from the external interface. Attackers could exploit this vulnerability by hijacking the ISP or an...

9.8CVSS

10AI Score

0.003EPSS

2023-08-02 02:15 PM
18
cve
cve

CVE-2023-26316

A XSS vulnerability exists in the Xiaomi cloud service Application product. The vulnerability is caused by Webview's whitelist checking function allowing javascript protocol to be loaded and can be exploited by attackers to steal Xiaomi cloud service account's...

6.1CVSS

5.9AI Score

0.0005EPSS

2023-08-02 02:15 PM
20
cve
cve

CVE-2020-14140

When Xiaomi router firmware is updated in 2020, there is an unauthenticated API that can reveal WIFI password vulnerability. This vulnerability is caused by the lack of access control policies on some API interfaces. Attackers can exploit this vulnerability to enter the background and execute...

7.5CVSS

8AI Score

0.001EPSS

2023-03-29 08:15 PM
13
cve
cve

CVE-2018-19939

The Goodix GT9xx touchscreen driver for custom Linux kernels on Xiaomi daisy-o-oss and daisy-p-oss as used in Mi A2 Lite and RedMi6 pro devices through 2018-08-27 has a NULL pointer dereference in kfree after a kmalloc failure in gtp_read_Color in...

7.5CVSS

7.5AI Score

0.001EPSS

2018-12-07 09:29 AM
19
cve
cve

CVE-2020-14131

The Xiaomi Security Center expresses heartfelt thanks to ADLab of VenusTech ! At the same time, we also welcome more outstanding and professional security experts and security teams to join the Mi Security Center (MiSRC) to jointly ensure the safe access of millions of Xiaomi users worldwide...

9.8CVSS

9.3AI Score

0.002EPSS

2022-10-11 08:15 PM
14
4
cve
cve

CVE-2020-14129

A logic vulnerability exists in a Xiaomi product. The vulnerability is caused by an identity verification failure, which can be exploited by an attacker who can obtain a brief elevation of...

9.8CVSS

9.2AI Score

0.001EPSS

2022-10-11 08:15 PM
14
4
cve
cve

CVE-2020-14114

information leakage vulnerability exists in the Xiaomi SmartHome APP. This vulnerability is caused by illegal calls of some sensitive JS interfaces, which can be exploited by attackers to leak sensitive...

7.5CVSS

7.2AI Score

0.002EPSS

2022-07-22 04:15 PM
16
8
cve
cve

CVE-2020-14126

Information leakage vulnerability exists in the Mi Sound APP. This vulnerability is caused by illegal calls of some sensitive JS interfaces, which can be exploited by attackers to leak sensitive...

7.5CVSS

7.3AI Score

0.002EPSS

2022-07-22 04:15 PM
24
10
cve
cve

CVE-2020-14127

A denial of service vulnerability exists in some Xiaomi models of phones. The vulnerability is caused by heap overflow and can be exploited by attackers to make remote denial of...

7.5CVSS

7.5AI Score

0.002EPSS

2022-07-14 03:15 PM
19
2
cve
cve

CVE-2022-31277

Xiaomi Lamp 1 v2.0.4_0066 was discovered to be vulnerable to replay attacks. This allows attackers to to bypass the expected access restrictions and gain control of the switch and other functions via a crafted POST...

8.8CVSS

8.7AI Score

0.001EPSS

2022-06-16 03:15 PM
32
5
cve
cve

CVE-2020-14125

A denial of service vulnerability exists in some Xiaomi models of phones. The vulnerability is caused by out-of-bound read/write and can be exploited by attackers to make denial of...

7.5CVSS

7.3AI Score

0.001EPSS

2022-06-08 03:15 PM
34
14
cve
cve

CVE-2020-14123

There is a pointer double free vulnerability in Some MIUI Services. When a function is called, the memory pointer is copied to two function modules, and an attacker can cause the pointer to be repeatedly released through malicious operations, resulting in the affected module crashing and affecting....

7.5CVSS

7.5AI Score

0.001EPSS

2022-04-22 04:15 PM
26
cve
cve

CVE-2020-14116

An intent redirection vulnerability in the Mi Browser product. This vulnerability is caused by the Mi Browser does not verify the validity of the incoming data. Attackers can perform sensitive operations by exploiting...

7.5CVSS

7.4AI Score

0.001EPSS

2022-04-21 06:15 PM
26
cve
cve

CVE-2020-14122

Some Xiaomi phones have information leakage vulnerabilities, and some of them may be able to forge a specific identity due to the lack of parameter verification, resulting in user information...

5.5CVSS

5.3AI Score

0.0004EPSS

2022-04-21 06:15 PM
22
cve
cve

CVE-2020-14118

An intent redirection vulnerability in the Mi App Store product. This vulnerability is caused by the Mi App Store does not verify the validity of the incoming data, can cause the app store to automatically download and install...

6.1CVSS

6.1AI Score

0.001EPSS

2022-04-21 06:15 PM
22
cve
cve

CVE-2020-14120

Some Xiaomi models have a vulnerability in a certain application. The vulnerability is caused by the lack of checksum when using a three-party application to pass in parameters, and attackers can induce users to install a malicious app and use the vulnerability to achieve elevated privileges,...

8.8CVSS

8.5AI Score

0.002EPSS

2022-04-21 06:15 PM
24
cve
cve

CVE-2020-14121

A business logic vulnerability exists in Mi App Store. The vulnerability is caused by incomplete permission checks of the products being bypassed, and an attacker can exploit the vulnerability to perform a local silent...

5.5CVSS

5.4AI Score

0.0004EPSS

2022-04-21 06:15 PM
24
cve
cve

CVE-2020-14117

A improper permission configuration vulnerability in Xiaomi Content Center APP. This vulnerability is caused by the lack of correct permission verification in the Xiaomi content center APP, and attackers can use this vulnerability to invoke the sensitive component functions of the Xiaomi content...

5.3CVSS

5.1AI Score

0.001EPSS

2022-04-21 06:15 PM
25
cve
cve

CVE-2020-14111

A command injection vulnerability exists in the Xiaomi Router AX3600. The vulnerability is caused by a lack of inspection for incoming data detection. Attackers can exploit this vulnerability to execute...

7.8CVSS

7.8AI Score

0.0004EPSS

2022-03-10 05:41 PM
38
cve
cve

CVE-2020-14112

Information Leak Vulnerability exists in the Xiaomi Router AX6000. The vulnerability is caused by incorrect routing configuration. Attackers can exploit this vulnerability to download part of the files in Xiaomi Router...

5.3CVSS

5.2AI Score

0.001EPSS

2022-03-10 05:41 PM
32
cve
cve

CVE-2020-14115

A command injection vulnerability exists in the Xiaomi Router AX3600. The vulnerability is caused by a lack of inspection for incoming data detection. Attackers can exploit this vulnerability to execute...

9.8CVSS

9.6AI Score

0.002EPSS

2022-03-10 05:41 PM
26
cve
cve

CVE-2020-14110

AX3600 router sensitive information leaked.There is an unauthorized interface through luci to obtain sensitive information and log in to the web...

7.8CVSS

7.3AI Score

0.0004EPSS

2022-01-18 05:15 PM
19
cve
cve

CVE-2020-14107

A stack overflow in the HTTP server of Cast can be exploited to make the app crash in...

7.5CVSS

7.6AI Score

0.001EPSS

2022-01-18 05:15 PM
20
cve
cve

CVE-2020-14119

There is command injection in the addMeshNode interface of xqnetwork.lua, which leads to command execution under administrator authority on Xiaomi router AX3600 with rom versionrom<...

9.8CVSS

9.7AI Score

0.002EPSS

2021-09-16 01:15 PM
19
cve
cve

CVE-2020-14124

There is a buffer overflow in librsa.so called by getwifipwdurl interface, resulting in code execution on Xiaomi router AX3600 with ROM version =rom<...

9.8CVSS

9.9AI Score

0.004EPSS

2021-09-16 01:15 PM
17
cve
cve

CVE-2020-14109

There is command injection in the meshd program in the routing system, resulting in command execution under administrator authority on Xiaomi router AX3600 with ROM version =<...

7.2CVSS

7.3AI Score

0.001EPSS

2021-09-16 12:15 PM
18
cve
cve

CVE-2020-14130

Some js interfaces in the Xiaomi community were exposed, causing sensitive functions to be maliciously called on Xiaomi community app Affected Version...

5.3CVSS

5.2AI Score

0.001EPSS

2021-09-16 12:15 PM
17
cve
cve

CVE-2021-31610

The Bluetooth Classic implementation on AB32VG1 devices does not properly handle the reception of continuous unsolicited LMP responses, allowing attackers in radio range to trigger a denial of service (either restart or deadlock the device) by flooding a device with LMP_AU_rand...

6.5CVSS

6.4AI Score

0.001EPSS

2021-09-07 07:15 AM
26
cve
cve

CVE-2020-14105

The application in the mobile phone can read the SNO information of the device, Xiaomi 10 MIUI <...

5.5CVSS

5.2AI Score

0.0004EPSS

2021-04-20 04:15 PM
25
2
cve
cve

CVE-2020-14106

The application in the mobile phone can unauthorized access to the list of running processes in the mobile phone, Xiaomi Mobile Phone MIUI <...

5.5CVSS

5.4AI Score

0.001EPSS

2021-04-08 09:15 PM
46
2
cve
cve

CVE-2020-14103

The application in the mobile phone can read the SNO information of the device, Xiaomi 10 MIUI <...

5.5CVSS

5.2AI Score

0.001EPSS

2021-04-08 09:15 PM
45
3
cve
cve

CVE-2020-14104

A RACE CONDITION on XQBACKUP causes a decompression path error on Xiaomi router AX3600 with ROM version...

8.1CVSS

8AI Score

0.002EPSS

2021-04-08 06:15 PM
38
cve
cve

CVE-2020-14099

On Xiaomi router AX1800 rom version < 1.0.336 and RM1800 root version < 1.0.26, the encryption scheme for a user's backup files uses hard-coded keys, which can expose sensitive information such as a user's...

7.5CVSS

7.3AI Score

0.001EPSS

2021-04-08 06:15 PM
31
2
cve
cve

CVE-2020-14101

The data collection SDK of the router web management interface caused the leakage of the token. This affects Xiaomi router AX1800rom version < 1.0.336 and Xiaomi route RM1800 root version <...

7.5CVSS

7.5AI Score

0.002EPSS

2021-01-13 11:15 PM
20
cve
cve

CVE-2020-14097

Wrong nginx configuration, causing specific paths to be downloaded without authorization. This affects Xiaomi router AX6 ROM version <...

7.5CVSS

7.4AI Score

0.001EPSS

2021-01-13 11:15 PM
25
1
cve
cve

CVE-2020-14102

There is command injection when ddns processes the hostname, which causes the administrator user to obtain the root privilege of the router. This affects Xiaomi router AX1800rom version < 1.0.336 and Xiaomi route RM1800 root version <...

7.2CVSS

7.2AI Score

0.001EPSS

2021-01-13 11:15 PM
18
cve
cve

CVE-2020-14098

The login verification can be bypassed by using the problem that the time is not synchronized after the router restarts. This affects Xiaomi router AX1800rom version < 1.0.336 and Xiaomi route RM1800 root version <...

7.5CVSS

7.4AI Score

0.001EPSS

2021-01-13 11:15 PM
18
cve
cve

CVE-2020-14096

Memory overflow in Xiaomi AI speaker Rom version <1.59.6 can happen when the speaker verifying a malicious firmware during OTA...

9.8CVSS

9.6AI Score

0.002EPSS

2020-09-11 02:15 PM
20
cve
cve

CVE-2020-14100

In Xiaomi router R3600 ROM version<1.0.66, filters in the set_WAN6 interface can be bypassed, causing remote code execution. The router administrator can gain root access from this...

9.8CVSS

9.8AI Score

0.018EPSS

2020-09-11 02:15 PM
29
cve
cve

CVE-2020-11961

Xiaomi router R3600 ROM before 1.0.50 is affected by a sensitive information leakage caused by an insecure interface get_config_result without...

7.5CVSS

7.5AI Score

0.002EPSS

2020-06-24 05:15 PM
26
cve
cve

CVE-2020-11959

An unsafe configuration of nginx lead to information leak in Xiaomi router R3600 ROM before...

7.5CVSS

7.3AI Score

0.002EPSS

2020-06-24 05:15 PM
42
cve
cve

CVE-2020-11960

Xiaomi router R3600 ROM before 1.0.50 is affected by a vulnerability when checking backup file in c_upload interface let attacker able to extract malicious file under any location in /tmp, lead to possible RCE and...

9.8CVSS

9.2AI Score

0.002EPSS

2020-06-24 05:15 PM
30
cve
cve

CVE-2020-10561

An issue was discovered on Xiaomi Mi Jia ink-jet printer < 3.4.6_0138. Injecting parameters to ippserver through the web management background, resulting in command execution...

9.8CVSS

9.4AI Score

0.002EPSS

2020-06-24 05:15 PM
29
cve
cve

CVE-2020-14094

In Xiaomi router R3600, ROM version<1.0.20, the connection service can be injected through the web interface, resulting in stack overflow or remote code...

9.8CVSS

9.8AI Score

0.008EPSS

2020-06-24 04:15 PM
33
Total number of security vulnerabilities91