Vulnerabilities (CVE)

Filtered by vendor Mi Subscribe
Total 91 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-10875 1 Mi 2 Mi Browser, Mint Browser 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
A URL spoofing vulnerability was found in all international versions of Xiaomi Mi browser 10.5.6-g (aka the MIUI native browser) and Mint Browser 1.5.3 due to the way they handle the "q" query parameter. The portion of an https URL before the ?q= substring is not shown to the user.
CVE-2018-16130 1 Mi 2 Mi Router 3, Miwifi Os 2023-12-10 9.0 HIGH 8.8 HIGH
System command injection in request_mitv in Xiaomi Mi Router 3 version 2.22.15 allows attackers to execute arbitrary system commands via the "payload" URL parameter.
CVE-2018-13023 1 Mi 2 Mi Router 3, Miwifi Os 2023-12-10 9.0 HIGH 8.8 HIGH
System command injection vulnerability in wifi_access in Xiaomi Mi Router 3 version 2.22.15 allows attackers to execute system commands via the "timeout" URL parameter.
CVE-2018-19939 1 Mi 4 Mi A2 Lite, Mi A2 Lite Firmware, Redmi 6 and 1 more 2023-12-10 5.0 MEDIUM 7.5 HIGH
The Goodix GT9xx touchscreen driver for custom Linux kernels on Xiaomi daisy-o-oss and daisy-p-oss as used in Mi A2 Lite and RedMi6 pro devices through 2018-08-27 has a NULL pointer dereference in kfree after a kmalloc failure in gtp_read_Color in drivers/input/touchscreen/gt917d/gt9xx.c.
CVE-2019-8413 1 Mi 2 Mi Mix 2, Mi Mix 2 Firmware 2023-12-10 4.9 MEDIUM 5.5 MEDIUM
On Xiaomi MIX 2 devices with the 4.4.78 kernel, a NULL pointer dereference in the ioctl interface of the device file /dev/elliptic1 or /dev/elliptic0 causes a system crash via IOCTL 0x4008c575 (aka decimal 1074316661).
CVE-2018-14060 1 Mi 2 Xiaomi R3d, Xiaomi R3d Firmware 2023-12-10 10.0 HIGH 9.8 CRITICAL
OS command injection in the AP mode settings feature in /cgi-bin/luci /api/misystem/set_router_wifiap on Xiaomi R3D before 2.26.4 devices allows an attacker to execute any command via crafted JSON data.
CVE-2018-13022 1 Mi 2 Mi Router 3, Miwifi Os 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Cross-site scripting vulnerability in the API 404 page on Xiaomi Mi Router 3 version 2.22.15 allows attackers to execute arbitrary JavaScript via a modified URL path.
CVE-2018-16307 1 Mi 2 Xiaomi Miwifi Xiaomi 55dd, Xiaomi Miwifi Xiaomi 55dd Firmware 2023-12-10 5.0 MEDIUM 7.5 HIGH
An "Out-of-band resource load" issue was discovered on Xiaomi MIWiFi Xiaomi_55DD Version 2.8.50 devices. It is possible to induce the application to retrieve the contents of an arbitrary external URL and return those contents in its own response. If a domain name (containing a random string) is used in the HTTP Host header, the application performs an HTTP request to the specified domain. The response from that request is then included in the application's own response.
CVE-2018-18698 1 Mi 2 Xiaomi Mi-a1, Xiaomi Mi-a1 Firmware 2023-12-10 5.0 MEDIUM 9.8 CRITICAL
An issue was discovered on Xiaomi Mi A1 tissot_sprout:8.1.0/OPM1.171019.026/V9.6.4.0.ODHMIFE devices. They store cleartext Wi-Fi passwords in logcat during the process of setting up the phone as a hotspot.
CVE-2018-14010 1 Mi 7 Xiaomi R3, Xiaomi R3c, Xiaomi R3c Firmware and 4 more 2023-12-10 10.0 HIGH 9.8 CRITICAL
OS command injection in the guest Wi-Fi settings feature in /cgi-bin/luci on Xiaomi R3P before 2.14.5, R3C before 2.12.15, R3 before 2.22.15, and R3D before 2.26.4 devices allows an attacker to execute any command via crafted JSON data.
CVE-2018-6065 4 Debian, Google, Mi and 1 more 6 Debian Linux, Chrome, Mi6 Browser and 3 more 2023-12-10 6.8 MEDIUM 8.8 HIGH
Integer overflow in computing the required allocation size when instantiating a new javascript object in V8 in Google Chrome prior to 65.0.3325.146 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.