CVE-2020-9531

An issue was discovered on Xiaomi MIUI V11.0.5.0.QFAEUXM devices. In the Web resources of GetApps(com.xiaomi.mipicks), the parameters passed in are read and executed. After reading the resource files, relevant components open the link of the incoming URL. Although the URL is safe and can pass security detection, the data carried in the parameters are loaded and executed. An attacker can use NFC tools to get close enough to a user's unlocked phone to cause apps to be installed and information to be leaked. This is fixed on version: 2001122.
References
Link Resource
https://sec.xiaomi.com/post/180 Vendor Advisory
https://www.zerodayinitiative.com/advisories/ZDI-20-287/ Third Party Advisory VDB Entry
https://www.zerodayinitiative.com/advisories/ZDI-20-288/ Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:mi:miui_firmware:11.0.5.0.qfaeuxm:*:*:*:*:*:*:*
cpe:2.3:h:mi:miui:-:*:*:*:*:*:*:*

History

01 Jan 2022, 18:43

Type Values Removed Values Added
References (MISC) https://www.zerodayinitiative.com/advisories/ZDI-20-287/ - (MISC) https://www.zerodayinitiative.com/advisories/ZDI-20-287/ - Third Party Advisory, VDB Entry
References (MISC) https://www.zerodayinitiative.com/advisories/ZDI-20-288/ - (MISC) https://www.zerodayinitiative.com/advisories/ZDI-20-288/ - Third Party Advisory, VDB Entry
CWE CWE-200 NVD-CWE-noinfo

Information

Published : 2020-03-06 17:15

Updated : 2023-12-10 13:13


NVD link : CVE-2020-9531

Mitre link : CVE-2020-9531

CVE.ORG link : CVE-2020-9531


JSON object : View

Products Affected

mi

  • miui
  • miui_firmware