Lucene search

K

Xiaomi Security Vulnerabilities

cve
cve

CVE-2024-4406

Xiaomi Pro 13 GetApps integral-dialog-page Cross-Site Scripting Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Xiaomi Pro 13 smartphones. User interaction is required to exploit this vulnerability in that the...

8.8CVSS

8.5AI Score

0.001EPSS

2024-05-02 03:15 PM
26
cve
cve

CVE-2024-4405

Xiaomi Pro 13 mimarket manual-upgrade Cross-Site Scripting Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Xiaomi Pro 13 smartphones. User interaction is required to exploit this vulnerability in that the target....

8.8CVSS

8.5AI Score

0.001EPSS

2024-05-02 03:15 PM
29
cve
cve

CVE-2023-26318

Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') vulnerability in Xiaomi Xiaomi Router allows Overflow...

7.2CVSS

7AI Score

0.001EPSS

2023-10-11 07:15 AM
17
cve
cve

CVE-2023-26319

Improper Neutralization of Special Elements used in a Command ('Command Injection') vulnerability in Xiaomi Xiaomi Router allows Command...

7.2CVSS

7AI Score

0.0005EPSS

2023-10-11 07:15 AM
22
cve
cve

CVE-2023-26320

Improper Neutralization of Special Elements used in a Command ('Command Injection') vulnerability in Xiaomi Xiaomi Router allows Command...

8.1CVSS

8AI Score

0.001EPSS

2023-10-11 07:15 AM
20
cve
cve

CVE-2011-4697

The Xiaomi MiTalk Messenger (com.xiaomi.channel) application before 2.1.320 for Android does not properly protect data, which allows remote attackers to read or modify messaging information via a crafted...

6.4AI Score

0.002EPSS

2022-10-03 04:15 PM
22
cve
cve

CVE-2020-14094

In Xiaomi router R3600, ROM version<1.0.20, the connection service can be injected through the web interface, resulting in stack overflow or remote code...

9.8CVSS

9.8AI Score

0.008EPSS

2020-06-24 04:15 PM
33
cve
cve

CVE-2020-14095

In Xiaomi router R3600, ROM version<1.0.20, a connect service suffers from an injection vulnerability through the web interface, leading to a stack overflow or remote code...

9.8CVSS

9.9AI Score

0.005EPSS

2020-06-24 04:15 PM
29
cve
cve

CVE-2019-13322

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Xiaomi Browser Prior to 10.4.0. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within...

8.8CVSS

8.8AI Score

0.013EPSS

2020-02-10 09:50 PM
36
cve
cve

CVE-2019-13321

This vulnerability allows network adjacent attackers to execute arbitrary code on affected installations of Xiaomi Browser Prior to 10.4.0. User interaction is required to exploit this vulnerability in that the target must connect to a malicious access point. The specific flaw exists within the...

8CVSS

7.7AI Score

0.001EPSS

2020-02-10 09:50 PM
31
cve
cve

CVE-2019-6743

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Xiaomi Mi6 Browser prior to 10.4.0. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists...

8.8CVSS

8.8AI Score

0.012EPSS

2019-06-03 07:29 PM
25
2