Filtered by vendor Mi Subscriptions
Filtered by product Redmi Note 10 Pro Subscriptions
Total 1 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2020-14127 1 Mi 3 Miui, Redmi K40, Redmi Note 10 Pro 2024-08-04 7.5 High
A denial of service vulnerability exists in some Xiaomi models of phones. The vulnerability is caused by heap overflow and can be exploited by attackers to make remote denial of service.