CVE Vulnerabilities

CVE-2020-14105

Published: Apr 20, 2021 | Modified: Apr 23, 2021
CVSS 3.x
5.5
MEDIUM
Source:
NVD
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
CVSS 2.x
2.1 LOW
AV:L/AC:L/Au:N/C:P/I:N/A:N
RedHat/V2
RedHat/V3
Ubuntu

The application in the mobile phone can read the SNO information of the device, Xiaomi 10 MIUI < 2020.01.15.

Affected Software

Name Vendor Start Version End Version
Miui Mi * 2020.01.15 (excluding)

References