Vulnerabilities (CVE)

Filtered by vendor Mi Subscribe
Filtered by product Redmi K40
Total 1 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-14127 1 Mi 3 Miui, Redmi K40, Redmi Note 10 Pro 2023-12-10 N/A 7.5 HIGH
A denial of service vulnerability exists in some Xiaomi models of phones. The vulnerability is caused by heap overflow and can be exploited by attackers to make remote denial of service.