This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Xiaomi Browser Prior to 10.4.0. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of the miui.share application. The issue results from the lack of proper validation of user-supplied data, which can result in an arbitrary application download. An attacker can leverage this vulnerability to execute code in the context of the user. Was ZDI-CAN-7483.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: zdi

Published: 2020-02-10T19:15:37

Updated: 2024-08-04T23:49:24.678Z

Reserved: 2019-07-05T00:00:00

Link: CVE-2019-13322

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-02-10T21:50:12.043

Modified: 2020-02-11T21:21:50.023

Link: CVE-2019-13322

cve-icon Redhat

No data.