A code execution vulnerability exists in the XiaomiGetApps application product. This vulnerability is caused by the verification logic being bypassed, and an attacker can exploit this vulnerability to execute malicious code.
History

Thu, 12 Sep 2024 17:45:00 +0000

Type Values Removed Values Added
First Time appeared Mi
Mi getapps
Weaknesses NVD-CWE-noinfo
CPEs cpe:2.3:a:mi:getapps:*:*:*:*:*:*:*:*
Vendors & Products Mi
Mi getapps

Wed, 28 Aug 2024 14:30:00 +0000

Type Values Removed Values Added
First Time appeared Xiaomi
Xiaomi getapps Application
Weaknesses CWE-94
CPEs cpe:2.3:a:xiaomi:getapps_application:*:*:*:*:*:*:*:*
Vendors & Products Xiaomi
Xiaomi getapps Application
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'none', 'Technical Impact': 'total'}, 'version': '2.0.3'}


Wed, 28 Aug 2024 07:45:00 +0000

Type Values Removed Values Added
Description A code execution vulnerability exists in the XiaomiGetApps application product. This vulnerability is caused by the verification logic being bypassed, and an attacker can exploit this vulnerability to execute malicious code.
Title GetApps application has code execution vulnerability
References
Metrics cvssV3_1

{'score': 8.8, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H'}


cve-icon MITRE

Status: PUBLISHED

Assigner: Xiaomi

Published: 2024-08-28T07:28:35.809Z

Updated: 2024-08-28T13:47:11.451Z

Reserved: 2023-02-22T16:59:28.183Z

Link: CVE-2023-26324

cve-icon Vulnrichment

Updated: 2024-08-28T13:47:02.350Z

cve-icon NVD

Status : Analyzed

Published: 2024-08-28T08:15:06.600

Modified: 2024-09-12T17:27:12.117

Link: CVE-2023-26324

cve-icon Redhat

No data.