ID CVE-2020-14125
Summary A denial of service vulnerability exists in some Xiaomi models of phones. The vulnerability is caused by out-of-bound read/write and can be exploited by attackers to make denial of service.
References
Vulnerable Configurations
  • cpe:2.3:o:mi:miui:-:*:*:*:*:*:*:*
    cpe:2.3:o:mi:miui:-:*:*:*:*:*:*:*
  • cpe:2.3:o:mi:miui:2020.01.15:*:*:*:*:*:*:*
    cpe:2.3:o:mi:miui:2020.01.15:*:*:*:*:*:*:*
  • cpe:2.3:h:mi:redmi_note_9t:-:*:*:*:*:*:*:*
    cpe:2.3:h:mi:redmi_note_9t:-:*:*:*:*:*:*:*
  • cpe:2.3:h:mi:redmi_note_11:-:*:*:*:*:*:*:*
    cpe:2.3:h:mi:redmi_note_11:-:*:*:*:*:*:*:*
CVSS
Base: 5.0 (as of 15-06-2022 - 02:28)
Impact:
Exploitability:
CWE CWE-787
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
NONE NONE PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:N/I:N/A:P
Last major update 15-06-2022 - 02:28
Published 08-06-2022 - 15:15
Last modified 15-06-2022 - 02:28
Back to Top