CVE-2020-14103

The application in the mobile phone can read the SNO information of the device, Xiaomi 10 MIUI < 2020.01.15.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:mi:miui:*:*:*:*:*:*:*:*
cpe:2.3:h:mi:mi_10:-:*:*:*:*:*:*:*

History

14 Apr 2021, 20:08

Type Values Removed Values Added
References (MISC) https://privacy.mi.com/trust#/security/vulnerability-management/vulnerability-announcement/detail?id=27&locale=zh - (MISC) https://privacy.mi.com/trust#/security/vulnerability-management/vulnerability-announcement/detail?id=27&locale=zh - Vendor Advisory
CWE NVD-CWE-noinfo
CPE cpe:2.3:h:mi:mi_10:-:*:*:*:*:*:*:*
cpe:2.3:o:mi:miui:*:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : 4.3
v3 : 5.5

08 Apr 2021, 21:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-04-08 21:15

Updated : 2023-12-10 13:55


NVD link : CVE-2020-14103

Mitre link : CVE-2020-14103

CVE.ORG link : CVE-2020-14103


JSON object : View

Products Affected

mi

  • mi_10
  • miui