Vulnerabilities (CVE)

Filtered by vendor Mi Subscribe
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-14114 1 Mi 1 Smarthome 2022-07-28 N/A 7.5 HIGH
information leakage vulnerability exists in the Xiaomi SmartHome APP. This vulnerability is caused by illegal calls of some sensitive JS interfaces, which can be exploited by attackers to leak sensitive information.
CVE-2020-14126 1 Mi 1 Sound 2022-07-28 N/A 7.5 HIGH
Information leakage vulnerability exists in the Mi Sound APP. This vulnerability is caused by illegal calls of some sensitive JS interfaces, which can be exploited by attackers to leak sensitive information.
CVE-2020-14127 1 Mi 3 Miui, Redmi K40, Redmi Note 10 Pro 2022-07-20 N/A 7.5 HIGH
A denial of service vulnerability exists in some Xiaomi models of phones. The vulnerability is caused by heap overflow and can be exploited by attackers to make remote denial of service.
CVE-2022-31277 1 Mi 2 Xiaomi Lamp 1, Xiaomi Lamp 1 Firmware 2022-06-28 5.8 MEDIUM 8.8 HIGH
Xiaomi Lamp 1 v2.0.4_0066 was discovered to be vulnerable to replay attacks. This allows attackers to to bypass the expected access restrictions and gain control of the switch and other functions via a crafted POST request.
CVE-2020-14125 1 Mi 3 Miui, Redmi Note 11, Redmi Note 9t 2022-06-15 5.0 MEDIUM 7.5 HIGH
A denial of service vulnerability exists in some Xiaomi models of phones. The vulnerability is caused by out-of-bound read/write and can be exploited by attackers to make denial of service.
CVE-2020-14123 1 Mi 1 Miui 2022-05-03 5.0 MEDIUM 7.5 HIGH
There is a pointer double free vulnerability in Some MIUI Services. When a function is called, the memory pointer is copied to two function modules, and an attacker can cause the pointer to be repeatedly released through malicious operations, resulting in the affected module crashing and affecting normal functionality, and if successfully exploited the vulnerability can cause elevation of privileges.
CVE-2020-14120 1 Mi 1 Miui 2022-05-03 6.8 MEDIUM 8.8 HIGH
Some Xiaomi models have a vulnerability in a certain application. The vulnerability is caused by the lack of checksum when using a three-party application to pass in parameters, and attackers can induce users to install a malicious app and use the vulnerability to achieve elevated privileges, making the normal services of the system affected.
CVE-2020-14116 1 Mi 1 Mi Browser 2022-05-02 5.0 MEDIUM 7.5 HIGH
An intent redirection vulnerability in the Mi Browser product. This vulnerability is caused by the Mi Browser does not verify the validity of the incoming data. Attackers can perform sensitive operations by exploiting this.
CVE-2020-14107 1 Mi 1 Xiaomi Mirror Screen 2022-01-24 5.0 MEDIUM 7.5 HIGH
A stack overflow in the HTTP server of Cast can be exploited to make the app crash in LAN.
CVE-2020-14110 1 Mi 2 Ax3600, Ax3600 Firmware 2022-01-24 4.6 MEDIUM 7.8 HIGH
AX3600 router sensitive information leaked.There is an unauthorized interface through luci to obtain sensitive information and log in to the web background.
CVE-2020-9531 1 Mi 2 Miui, Miui Firmware 2022-01-01 4.3 MEDIUM 7.3 HIGH
An issue was discovered on Xiaomi MIUI V11.0.5.0.QFAEUXM devices. In the Web resources of GetApps(com.xiaomi.mipicks), the parameters passed in are read and executed. After reading the resource files, relevant components open the link of the incoming URL. Although the URL is safe and can pass security detection, the data carried in the parameters are loaded and executed. An attacker can use NFC tools to get close enough to a user's unlocked phone to cause apps to be installed and information to be leaked. This is fixed on version: 2001122.
CVE-2020-14109 1 Mi 2 Ax3600, Ax3600 Firmware 2021-09-27 9.0 HIGH 7.2 HIGH
There is command injection in the meshd program in the routing system, resulting in command execution under administrator authority on Xiaomi router AX3600 with ROM version =< 1.1.12
CVE-2020-11961 1 Mi 2 Xiaomi R3600, Xiaomi R3600 Firmware 2021-07-21 5.0 MEDIUM 7.5 HIGH
Xiaomi router R3600 ROM before 1.0.50 is affected by a sensitive information leakage caused by an insecure interface get_config_result without authentication
CVE-2020-11959 1 Mi 2 Xiaomi R3600, Xiaomi R3600 Firmware 2021-07-21 5.0 MEDIUM 7.5 HIGH
An unsafe configuration of nginx lead to information leak in Xiaomi router R3600 ROM before 1.0.50.
CVE-2020-14104 1 Mi 2 Ax3600, Ax3600 Firmware 2021-04-15 6.8 MEDIUM 8.1 HIGH
A RACE CONDITION on XQBACKUP causes a decompression path error on Xiaomi router AX3600 with ROM version =1.0.50.
CVE-2020-14099 1 Mi 4 Ax1800, Ax1800 Firmware, Rm1800 and 1 more 2021-04-14 5.0 MEDIUM 7.5 HIGH
On Xiaomi router AX1800 rom version < 1.0.336 and RM1800 root version < 1.0.26, the encryption scheme for a user's backup files uses hard-coded keys, which can expose sensitive information such as a user's password.
CVE-2020-14098 1 Mi 4 Ax1800, Ax1800 Firmware, Rm1800 and 1 more 2021-01-19 5.0 MEDIUM 7.5 HIGH
The login verification can be bypassed by using the problem that the time is not synchronized after the router restarts. This affects Xiaomi router AX1800rom version < 1.0.336 and Xiaomi route RM1800 root version < 1.0.26.
CVE-2020-14097 1 Mi 2 Redmi Ax6, Redmi Ax6 Firmware 2021-01-19 5.0 MEDIUM 7.5 HIGH
Wrong nginx configuration, causing specific paths to be downloaded without authorization. This affects Xiaomi router AX6 ROM version < 1.0.18.
CVE-2020-14101 1 Mi 4 Ax1800, Ax1800 Firmware, Rm1800 and 1 more 2021-01-19 5.0 MEDIUM 7.5 HIGH
The data collection SDK of the router web management interface caused the leakage of the token. This affects Xiaomi router AX1800rom version < 1.0.336 and Xiaomi route RM1800 root version < 1.0.26.
CVE-2020-14102 1 Mi 4 Ax1800, Ax1800 Firmware, Rm1800 and 1 more 2021-01-19 9.0 HIGH 7.2 HIGH
There is command injection when ddns processes the hostname, which causes the administrator user to obtain the root privilege of the router. This affects Xiaomi router AX1800rom version < 1.0.336 and Xiaomi route RM1800 root version < 1.0.26.
CVE-2018-6065 4 Debian, Google, Mi and 1 more 6 Debian Linux, Chrome, Mi6 Browser and 3 more 2020-08-24 6.8 MEDIUM 8.8 HIGH
Integer overflow in computing the required allocation size when instantiating a new javascript object in V8 in Google Chrome prior to 65.0.3325.146 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
CVE-2019-13321 1 Mi 1 Mi Browser 2020-02-12 5.4 MEDIUM 8.0 HIGH
This vulnerability allows network adjacent attackers to execute arbitrary code on affected installations of Xiaomi Browser Prior to 10.4.0. User interaction is required to exploit this vulnerability in that the target must connect to a malicious access point. The specific flaw exists within the handling of HTTP responses to the Captive Portal. A crafted HTML response can cause the Captive Portal to to open a browser to a specified location without user interaction. An attacker can leverage this in conjunction with other vulnerabilities to execute code in the context of the current process. Was ZDI-CAN-7467.
CVE-2019-13322 1 Mi 1 Mi Browser 2020-02-11 6.8 MEDIUM 8.8 HIGH
This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Xiaomi Browser Prior to 10.4.0. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of the miui.share application. The issue results from the lack of proper validation of user-supplied data, which can result in an arbitrary application download. An attacker can leverage this vulnerability to execute code in the context of the user. Was ZDI-CAN-7483.
CVE-2019-15914 1 Mi 10 Dgnwg03lm, Dgnwg03lm Firmware, Mccgq01lm and 7 more 2020-01-03 5.0 MEDIUM 7.5 HIGH
An issue was discovered on Xiaomi DGNWG03LM, ZNCZ03LM, MCCGQ01LM, WSDCGQ01LM, RTCGQ01LM devices. Attackers can use the ZigBee trust center rejoin procedure to perform mutiple denial of service attacks.
CVE-2019-15915 1 Mi 8 Dgnwg03lm, Dgnwg03lm Firmware, Mccgq01lm and 5 more 2020-01-03 5.0 MEDIUM 7.5 HIGH
An issue was discovered on Xiaomi DGNWG03LM, ZNCZ03LM, MCCGQ01LM, RTCGQ01LM devices. Attackers can utilize the "discover ZigBee network procedure" to perform a denial of service attack.
CVE-2019-18371 1 Mi 2 Millet Router 3g, Millet Router 3g Firmware 2019-10-29 5.0 MEDIUM 7.5 HIGH
An issue was discovered on Xiaomi Mi WiFi R3G devices before 2.28.23-stable. There is a directory traversal vulnerability to read arbitrary files via a misconfigured NGINX alias, as demonstrated by api-third-party/download/extdisks../etc/config/account. With this vulnerability, the attacker can bypass authentication.
CVE-2019-6743 1 Mi 1 Mi6 Browser 2019-10-09 6.8 MEDIUM 8.8 HIGH
This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Xiaomi Mi6 Browser prior to 10.4.0. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the WebAssembly.Instance method. The issue results from the lack of proper validation of user-supplied data, which can result in a write past the end of a heap-based buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-7466.
CVE-2018-13023 1 Mi 2 Mi Router 3, Miwifi Os 2019-10-03 9.0 HIGH 8.8 HIGH
System command injection vulnerability in wifi_access in Xiaomi Mi Router 3 version 2.22.15 allows attackers to execute system commands via the "timeout" URL parameter.
CVE-2018-16130 1 Mi 2 Mi Router 3, Miwifi Os 2019-10-03 9.0 HIGH 8.8 HIGH
System command injection in request_mitv in Xiaomi Mi Router 3 version 2.22.15 allows attackers to execute arbitrary system commands via the "payload" URL parameter.
CVE-2019-15843 1 Mi 1 Xiaomi Millet Firmware 2019-09-20 5.8 MEDIUM 7.4 HIGH
A malicious file upload vulnerability was discovered in Xiaomi Millet mobile phones 1-6.3.9.3. A particular condition involving a man-in-the-middle attack may lead to partial data leakage or malicious file writing.
CVE-2018-16307 1 Mi 2 Xiaomi Miwifi Xiaomi 55dd, Xiaomi Miwifi Xiaomi 55dd Firmware 2018-11-14 5.0 MEDIUM 7.5 HIGH
An "Out-of-band resource load" issue was discovered on Xiaomi MIWiFi Xiaomi_55DD Version 2.8.50 devices. It is possible to induce the application to retrieve the contents of an arbitrary external URL and return those contents in its own response. If a domain name (containing a random string) is used in the HTTP Host header, the application performs an HTTP request to the specified domain. The response from that request is then included in the application's own response.