Lucene search

K

Mi Security Vulnerabilities

cve
cve

CVE-2018-13022

Cross-site scripting vulnerability in the API 404 page on Xiaomi Mi Router 3 version 2.22.15 allows attackers to execute arbitrary JavaScript via a modified URL path.

6.1CVSS

6.3AI Score

0.001EPSS

2018-11-27 09:00 PM
29
cve
cve

CVE-2018-13023

System command injection vulnerability in wifi_access in Xiaomi Mi Router 3 version 2.22.15 allows attackers to execute system commands via the "timeout" URL parameter.

8.8CVSS

8.9AI Score

0.011EPSS

2018-11-27 09:00 PM
19
cve
cve

CVE-2018-14010

OS command injection in the guest Wi-Fi settings feature in /cgi-bin/luci on Xiaomi R3P before 2.14.5, R3C before 2.12.15, R3 before 2.22.15, and R3D before 2.26.4 devices allows an attacker to execute any command via crafted JSON data.

9.8CVSS

9.7AI Score

0.007EPSS

2018-07-15 03:29 AM
26
cve
cve

CVE-2018-14060

OS command injection in the AP mode settings feature in /cgi-bin/luci /api/misystem/set_router_wifiap on Xiaomi R3D before 2.26.4 devices allows an attacker to execute any command via crafted JSON data.

9.8CVSS

9.7AI Score

0.007EPSS

2018-07-15 03:29 AM
18
cve
cve

CVE-2018-16130

System command injection in request_mitv in Xiaomi Mi Router 3 version 2.22.15 allows attackers to execute arbitrary system commands via the "payload" URL parameter.

8.8CVSS

9.1AI Score

0.011EPSS

2018-11-27 09:00 PM
28
cve
cve

CVE-2018-16307

An "Out-of-band resource load" issue was discovered on Xiaomi MIWiFi Xiaomi_55DD Version 2.8.50 devices. It is possible to induce the application to retrieve the contents of an arbitrary external URL and return those contents in its own response. If a domain name (containing a random string) is use...

7.5CVSS

7.4AI Score

0.006EPSS

2018-09-05 09:29 PM
29
cve
cve

CVE-2018-18698

An issue was discovered on Xiaomi Mi A1 tissot_sprout:8.1.0/OPM1.171019.026/V9.6.4.0.ODHMIFE devices. They store cleartext Wi-Fi passwords in logcat during the process of setting up the phone as a hotspot.

9.8CVSS

9.3AI Score

0.002EPSS

2018-12-24 05:29 PM
23
cve
cve

CVE-2018-19939

The Goodix GT9xx touchscreen driver for custom Linux kernels on Xiaomi daisy-o-oss and daisy-p-oss as used in Mi A2 Lite and RedMi6 pro devices through 2018-08-27 has a NULL pointer dereference in kfree after a kmalloc failure in gtp_read_Color in drivers/input/touchscreen/gt917d/gt9xx.c.

7.5CVSS

7.5AI Score

0.001EPSS

2018-12-07 09:29 AM
19
cve
cve

CVE-2018-20523

Xiaomi Stock Browser 10.2.4.g on Xiaomi Redmi Note 5 Pro devices and other Redmi Android phones allows content provider injection. In other words, a third-party application can read the user's cleartext browser history via an app.provider.query content://com.android.browser.searchhistory/searchhist...

5.3CVSS

5.5AI Score

0.015EPSS

2019-06-07 04:29 PM
81
cve
cve

CVE-2018-20823

The gyroscope on Xiaomi Mi 5s devices allows attackers to cause a denial of service (resonance and false data) via a 20.4 kHz audio signal, aka a MEMS ultrasound attack.

7.5CVSS

7.3AI Score

0.001EPSS

2019-04-25 02:29 PM
29
cve
cve

CVE-2018-6065

Integer overflow in computing the required allocation size when instantiating a new javascript object in V8 in Google Chrome prior to 65.0.3325.146 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

8.5AI Score

0.965EPSS

2018-11-14 03:29 PM
928
In Wild
2
cve
cve

CVE-2019-10875

A URL spoofing vulnerability was found in all international versions of Xiaomi Mi browser 10.5.6-g (aka the MIUI native browser) and Mint Browser 1.5.3 due to the way they handle the "q" query parameter. The portion of an https URL before the ?q= substring is not shown to the user.

6.5CVSS

6.3AI Score

0.008EPSS

2019-04-05 01:29 PM
23
cve
cve

CVE-2019-12500

The Xiaomi M365 scooter 2019-02-12 before 1.5.1 allows spoofing of "suddenly accelerate" commands. This occurs because Bluetooth Low Energy commands have no server-side authentication check. Other affected commands include suddenly braking, locking, and unlocking.

6.5CVSS

6.7AI Score

0.001EPSS

2019-05-31 12:29 PM
96
cve
cve

CVE-2019-12762

Xiaomi Mi 5s Plus devices allow attackers to trigger touchscreen anomalies via a radio signal between 198 kHz and 203 kHz, as demonstrated by a transmitter and antenna hidden just beneath the surface of a coffee-shop table, aka Ghost Touch.

4.2CVSS

4.6AI Score

0.0004EPSS

2019-06-06 08:29 PM
172
3
cve
cve

CVE-2019-13321

This vulnerability allows network adjacent attackers to execute arbitrary code on affected installations of Xiaomi Browser Prior to 10.4.0. User interaction is required to exploit this vulnerability in that the target must connect to a malicious access point. The specific flaw exists within the han...

8CVSS

7.7AI Score

0.001EPSS

2020-02-10 09:50 PM
31
cve
cve

CVE-2019-13322

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Xiaomi Browser Prior to 10.4.0. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the...

8.8CVSS

8.8AI Score

0.013EPSS

2020-02-10 09:50 PM
36
cve
cve

CVE-2019-15340

The Xiaomi Redmi 6 Pro Android device with a build fingerprint of xiaomi/sakura_india/sakura_india:8.1.0/OPM1.171019.019/V9.6.4.0.ODMMIFD:user/release-keys contains a pre-installed app with a package name of com.huaqin.factory app (versionCode=1, versionName=QL1715_201805292006) that allows any app...

3.3CVSS

4AI Score

0.0004EPSS

2019-11-14 05:15 PM
18
cve
cve

CVE-2019-15415

The Xiaomi Redmi 5 Android device with a build fingerprint of xiaomi/vince/vince:7.1.2/N2G47H/V9.5.4.0.NEGMIFA:user/release-keys contains a pre-installed app with a package name of com.huaqin.factory app (versionCode=1, versionName=QL1711_201803291645) that allows unauthorized wireless settings mod...

3.3CVSS

4AI Score

0.0004EPSS

2019-11-14 05:15 PM
23
cve
cve

CVE-2019-15426

The Xiaomi 5S Plus Android device with a build fingerprint of Xiaomi/natrium/natrium:6.0.1/MXB48T/7.1.5:user/release-keys contains a pre-installed app with a package name of com.miui.powerkeeper app (versionCode=40000, versionName=4.0.00) that allows unauthorized wireless settings modification via ...

3.3CVSS

4AI Score

0.0004EPSS

2019-11-14 05:15 PM
25
cve
cve

CVE-2019-15427

The Xiaomi Mi Mix Android device with a build fingerprint of Xiaomi/lithium/lithium:6.0.1/MXB48T/7.1.5:user/release-keys contains a pre-installed app with a package name of com.miui.powerkeeper app (versionCode=40000, versionName=4.0.00) that allows unauthorized wireless settings modification via a...

3.3CVSS

4AI Score

0.0004EPSS

2019-11-14 05:15 PM
18
cve
cve

CVE-2019-15428

The Xiaomi Mi Note 2 Android device with a build fingerprint of Xiaomi/scorpio/scorpio:6.0.1/MXB48T/7.1.5:user/release-keys contains a pre-installed app with a package name of com.miui.powerkeeper app (versionCode=40000, versionName=4.0.00) that allows unauthorized wireless settings modification vi...

3.3CVSS

4AI Score

0.0004EPSS

2019-11-14 05:15 PM
22
cve
cve

CVE-2019-15466

The Xiaomi Redmi 6 Pro Android device with a build fingerprint of xiaomi/sakura_india/sakura_india:8.1.0/OPM1.171019.019/V10.2.6.0.ODMMIXM:user/release-keys contains a pre-installed app with a package name of com.huaqin.factory app (versionCode=1, versionName=QL1715_201812191721) that allows unauth...

3.3CVSS

4AI Score

0.0004EPSS

2019-11-14 05:15 PM
26
cve
cve

CVE-2019-15467

The Xiaomi Mi Mix 2S Android device with a build fingerprint of Xiaomi/polaris/polaris:8.0.0/OPR1.170623.032/V9.5.19.0.ODGMIFA:user/release-keys contains a pre-installed app with a package name of com.huaqin.factory app (versionCode=1, versionName=A2060_201801032053) that allows unauthorized wirele...

3.3CVSS

4AI Score

0.0004EPSS

2019-11-14 05:15 PM
20
cve
cve

CVE-2019-15468

The Xiaomi Mi A2 Lite Android device with a build fingerprint of xiaomi/daisy/daisy_sprout:9/PKQ1.180917.001/V10.0.3.0.PDLMIXM:user/release-keys contains a pre-installed app with a package name of com.huaqin.factory app (versionCode=1, versionName=QL1715_201812071953) that allows unauthorized wirel...

5.5CVSS

5.2AI Score

0.0004EPSS

2019-11-14 05:15 PM
21
cve
cve

CVE-2019-15469

The Xiaomi Mi Pad 4 Android device with a build fingerprint of Xiaomi/clover/clover:8.1.0/OPM1.171019.019/V9.6.26.0.ODJCNFD:user/release-keys contains a pre-installed app with a package name of com.qualcomm.qti.callenhancement app (versionCode=27, versionName=8.1.0) that allows other pre-installed ...

5.5CVSS

5.3AI Score

0.0004EPSS

2019-11-14 05:15 PM
20
cve
cve

CVE-2019-15470

The Xiaomi Redmi Note 6 Pro Android device with a build fingerprint of xiaomi/tulip/tulip:8.1.0/OPM1.171019.011/V10.2.2.0.OEKMIXM:user/release-keys contains a pre-installed app with a package name of com.qualcomm.qti.callenhancement app (versionCode=27, versionName=8.1.0) that allows other pre-inst...

5.5CVSS

5.3AI Score

0.0004EPSS

2019-11-14 05:15 PM
25
cve
cve

CVE-2019-15471

The Xiaomi Mi Mix 2S Android device with a build fingerprint of Xiaomi/polaris/polaris:8.0.0/OPR1.170623.032/V9.5.19.0.ODGMIFA:user/release-keys contains a pre-installed app with a package name of com.qualcomm.qti.callenhancement app (versionCode=27, versionName=8.1.0) that allows other pre-install...

5.5CVSS

5.3AI Score

0.0004EPSS

2019-11-14 05:15 PM
19
cve
cve

CVE-2019-15472

The Xiaomi Mi A2 Lite Android device with a build fingerprint of xiaomi/daisy/daisy_sprout:9/PKQ1.180917.001/V10.0.3.0.PDLMIXM:user/release-keys contains a pre-installed app with a package name of com.qualcomm.qti.callenhancement app (versionCode=28, versionName=9) that allows unauthorized micropho...

5.5CVSS

5.2AI Score

0.0004EPSS

2019-11-14 05:15 PM
21
cve
cve

CVE-2019-15473

The Xiaomi Mi A2 Lite Android device with a build fingerprint of xiaomi/jasmine/jasmine_sprout:9/PKQ1.180904.001/V10.0.2.0.PDIMIFJ:user/release-keys contains a pre-installed app with a package name of com.qualcomm.qti.callenhancement app (versionCode=28, versionName=9) that allows unauthorized micr...

5.5CVSS

5.2AI Score

0.0004EPSS

2019-11-14 05:15 PM
19
cve
cve

CVE-2019-15474

The Xiaomi Cepheus Android device with a build fingerprint of Xiaomi/cepheus/cepheus:9/PKQ1.181121.001/V10.2.6.0.PFAMIXM:user/release-keys contains a pre-installed app with a package name of com.qualcomm.qti.callenhancement app (versionCode=28, versionName=9) that allows unauthorized microphone aud...

5.5CVSS

5.2AI Score

0.0004EPSS

2019-11-14 05:15 PM
26
cve
cve

CVE-2019-15475

The Xiaomi Mi A3 Android device with a build fingerprint of xiaomi/onc_eea/onc:9/PKQ1.181021.001/V10.2.8.0.PFLEUXM:user/release-keys contains a pre-installed app with a package name of com.qualcomm.qti.callenhancement app (versionCode=28, versionName=9) that allows unauthorized microphone audio rec...

5.5CVSS

5.2AI Score

0.0004EPSS

2019-11-14 05:15 PM
22
cve
cve

CVE-2019-15843

A malicious file upload vulnerability was discovered in Xiaomi Millet mobile phones 1-6.3.9.3. A particular condition involving a man-in-the-middle attack may lead to partial data leakage or malicious file writing.

7.4CVSS

7.1AI Score

0.001EPSS

2019-09-18 03:15 PM
30
cve
cve

CVE-2019-15913

An issue was discovered on Xiaomi DGNWG03LM, ZNCZ03LM, MCCGQ01LM, WSDCGQ01LM, RTCGQ01LM devices. Because of insecure key transport in ZigBee communication, causing attackers to gain sensitive information and denial of service attack, take over smart home devices, and tamper with messages.

9.8CVSS

9.2AI Score

0.005EPSS

2019-12-20 05:15 PM
33
cve
cve

CVE-2019-15914

An issue was discovered on Xiaomi DGNWG03LM, ZNCZ03LM, MCCGQ01LM, WSDCGQ01LM, RTCGQ01LM devices. Attackers can use the ZigBee trust center rejoin procedure to perform mutiple denial of service attacks.

7.5CVSS

7.4AI Score

0.002EPSS

2019-12-20 05:15 PM
34
cve
cve

CVE-2019-15915

An issue was discovered on Xiaomi DGNWG03LM, ZNCZ03LM, MCCGQ01LM, RTCGQ01LM devices. Attackers can utilize the "discover ZigBee network procedure" to perform a denial of service attack.

7.5CVSS

7.4AI Score

0.001EPSS

2019-12-20 05:15 PM
37
cve
cve

CVE-2019-18370

An issue was discovered on Xiaomi Mi WiFi R3G devices before 2.28.23-stable. The backup file is in tar.gz format. After uploading, the application uses the tar zxf command to decompress, so one can control the contents of the files in the decompressed directory. In addition, the application's sh sc...

9.8CVSS

9.7AI Score

0.008EPSS

2019-10-23 09:15 PM
71
cve
cve

CVE-2019-18371

An issue was discovered on Xiaomi Mi WiFi R3G devices before 2.28.23-stable. There is a directory traversal vulnerability to read arbitrary files via a misconfigured NGINX alias, as demonstrated by api-third-party/download/extdisks../etc/config/account. With this vulnerability, the attacker can byp...

7.5CVSS

7.6AI Score

0.03EPSS

2019-10-23 09:15 PM
67
cve
cve

CVE-2019-6743

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Xiaomi Mi6 Browser prior to 10.4.0. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within...

8.8CVSS

8.8AI Score

0.012EPSS

2019-06-03 07:29 PM
25
2
cve
cve

CVE-2019-8413

On Xiaomi MIX 2 devices with the 4.4.78 kernel, a NULL pointer dereference in the ioctl interface of the device file /dev/elliptic1 or /dev/elliptic0 causes a system crash via IOCTL 0x4008c575 (aka decimal 1074316661).

5.5CVSS

5.5AI Score

0.0004EPSS

2019-02-17 07:29 PM
19
cve
cve

CVE-2020-10262

An issue was discovered on XIAOMI XIAOAI speaker Pro LX06 1.58.10. Attackers can activate the failsafe mode during the boot process, and use the mi_console command cascaded by the SN code shown on the product to get the root shell password, and then the attacker can (i) read Wi-Fi SSID or password,...

6.8CVSS

6.8AI Score

0.002EPSS

2020-04-08 06:15 PM
24
cve
cve

CVE-2020-10263

An issue was discovered on XIAOMI XIAOAI speaker Pro LX06 1.52.4. Attackers can get root shell by accessing the UART interface and then they can (i) read Wi-Fi SSID or password, (ii) read the dialogue text files between users and XIAOMI XIAOAI speaker Pro LX06, (iii) use Text-To-Speech tools preten...

6.8CVSS

6.6AI Score

0.002EPSS

2020-04-08 06:15 PM
18
cve
cve

CVE-2020-10561

An issue was discovered on Xiaomi Mi Jia ink-jet printer < 3.4.6_0138. Injecting parameters to ippserver through the web management background, resulting in command execution vulnerabilities.

9.8CVSS

9.4AI Score

0.002EPSS

2020-06-24 05:15 PM
30
cve
cve

CVE-2020-11959

An unsafe configuration of nginx lead to information leak in Xiaomi router R3600 ROM before 1.0.50.

7.5CVSS

7.3AI Score

0.002EPSS

2020-06-24 05:15 PM
42
cve
cve

CVE-2020-11960

Xiaomi router R3600 ROM before 1.0.50 is affected by a vulnerability when checking backup file in c_upload interface let attacker able to extract malicious file under any location in /tmp, lead to possible RCE and DoS

9.8CVSS

9.2AI Score

0.002EPSS

2020-06-24 05:15 PM
30
cve
cve

CVE-2020-11961

Xiaomi router R3600 ROM before 1.0.50 is affected by a sensitive information leakage caused by an insecure interface get_config_result without authentication

7.5CVSS

7.5AI Score

0.002EPSS

2020-06-24 05:15 PM
26
cve
cve

CVE-2020-14094

In Xiaomi router R3600, ROM version<1.0.20, the connection service can be injected through the web interface, resulting in stack overflow or remote code execution.

9.8CVSS

9.8AI Score

0.008EPSS

2020-06-24 04:15 PM
33
cve
cve

CVE-2020-14095

In Xiaomi router R3600, ROM version<1.0.20, a connect service suffers from an injection vulnerability through the web interface, leading to a stack overflow or remote code execution.

9.8CVSS

9.9AI Score

0.005EPSS

2020-06-24 04:15 PM
29
cve
cve

CVE-2020-14096

Memory overflow in Xiaomi AI speaker Rom version <1.59.6 can happen when the speaker verifying a malicious firmware during OTA process.

9.8CVSS

9.6AI Score

0.002EPSS

2020-09-11 02:15 PM
20
cve
cve

CVE-2020-14097

Wrong nginx configuration, causing specific paths to be downloaded without authorization. This affects Xiaomi router AX6 ROM version < 1.0.18.

7.5CVSS

7.4AI Score

0.001EPSS

2021-01-13 11:15 PM
25
1
cve
cve

CVE-2020-14098

The login verification can be bypassed by using the problem that the time is not synchronized after the router restarts. This affects Xiaomi router AX1800rom version < 1.0.336 and Xiaomi route RM1800 root version < 1.0.26.

7.5CVSS

7.4AI Score

0.001EPSS

2021-01-13 11:15 PM
18
Total number of security vulnerabilities91