CVE-2020-14131

The Xiaomi Security Center expresses heartfelt thanks to ADLab of VenusTech ! At the same time, we also welcome more outstanding and professional security experts and security teams to join the Mi Security Center (MiSRC) to jointly ensure the safe access of millions of Xiaomi users worldwide Life.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:mi:xiaomi:-:*:*:*:*:*:*:*

History

13 Oct 2022, 13:16

Type Values Removed Values Added
First Time Mi
Mi xiaomi
CPE cpe:2.3:a:mi:xiaomi:-:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8
CWE NVD-CWE-noinfo
References (MISC) https://trust.mi.com/misrc/bulletins/advisory?cveId=153 - (MISC) https://trust.mi.com/misrc/bulletins/advisory?cveId=153 - Vendor Advisory

11 Oct 2022, 20:34

Type Values Removed Values Added
New CVE

Information

Published : 2022-10-11 20:15

Updated : 2023-12-10 14:35


NVD link : CVE-2020-14131

Mitre link : CVE-2020-14131

CVE.ORG link : CVE-2020-14131


JSON object : View

Products Affected

mi

  • xiaomi