CVE-2020-14105

The application in the mobile phone can read the SNO information of the device, Xiaomi 10 MIUI < 2020.01.15.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:mi:miui:*:*:*:*:*:*:*:*
cpe:2.3:h:mi:mi_10:-:*:*:*:*:*:*:*

History

23 Apr 2021, 16:17

Type Values Removed Values Added
CWE NVD-CWE-noinfo
CVSS v2 : unknown
v3 : unknown
v2 : 2.1
v3 : 5.5
CPE cpe:2.3:h:mi:mi_10:-:*:*:*:*:*:*:*
cpe:2.3:o:mi:miui:*:*:*:*:*:*:*:*
References (CONFIRM) https://privacy.mi.com/trust#/security/vulnerability-management/vulnerability-announcement/detail?id=28&locale=zh - (CONFIRM) https://privacy.mi.com/trust#/security/vulnerability-management/vulnerability-announcement/detail?id=28&locale=zh - Vendor Advisory

20 Apr 2021, 16:28

Type Values Removed Values Added
New CVE

Information

Published : 2021-04-20 16:15

Updated : 2023-12-10 13:55


NVD link : CVE-2020-14105

Mitre link : CVE-2020-14105

CVE.ORG link : CVE-2020-14105


JSON object : View

Products Affected

mi

  • mi_10
  • miui