CVE Vulnerabilities

CVE-2020-9531

Published: Mar 06, 2020 | Modified: Jan 01, 2022
CVSS 3.x
7.3
HIGH
Source:
NVD
CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N
CVSS 2.x
4.3 MEDIUM
AV:A/AC:M/Au:N/C:P/I:P/A:N
RedHat/V2
RedHat/V3
Ubuntu

An issue was discovered on Xiaomi MIUI V11.0.5.0.QFAEUXM devices. In the Web resources of GetApps(com.xiaomi.mipicks), the parameters passed in are read and executed. After reading the resource files, relevant components open the link of the incoming URL. Although the URL is safe and can pass security detection, the data carried in the parameters are loaded and executed. An attacker can use NFC tools to get close enough to a users unlocked phone to cause apps to be installed and information to be leaked. This is fixed on version: 2001122.

Affected Software

Name Vendor Start Version End Version
Miui_firmware Mi 11.0.5.0.qfaeuxm (including) 11.0.5.0.qfaeuxm (including)

References