Some Xiaomi models have a vulnerability in a certain application. The vulnerability is caused by the lack of checksum when using a three-party application to pass in parameters, and attackers can induce users to install a malicious app and use the vulnerability to achieve elevated privileges, making the normal services of the system affected.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: Xiaomi

Published: 2022-04-21T17:30:37

Updated: 2024-08-04T12:39:35.755Z

Reserved: 2020-06-15T00:00:00

Link: CVE-2020-14120

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-04-21T18:15:08.570

Modified: 2022-05-03T16:06:20.257

Link: CVE-2020-14120

cve-icon Redhat

No data.