Vulnerabilities > MI

DATE CVE VULNERABILITY TITLE RISK
2023-10-11 CVE-2023-26318 Classic Buffer Overflow vulnerability in MI Xiaomi Router Ax3200 Firmware
Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') vulnerability in Xiaomi Xiaomi Router allows Overflow Buffers.
network
low complexity
mi CWE-120
7.2
2023-10-11 CVE-2023-26319 Command Injection vulnerability in MI Xiaomi Router Ax3200 Firmware
Improper Neutralization of Special Elements used in a Command ('Command Injection') vulnerability in Xiaomi Xiaomi Router allows Command Injection.
network
low complexity
mi CWE-77
7.2
2023-10-11 CVE-2023-26320 Command Injection vulnerability in MI Xiaomi Router Ax3200 Firmware
Improper Neutralization of Special Elements used in a Command ('Command Injection') vulnerability in Xiaomi Xiaomi Router allows Command Injection.
network
high complexity
mi CWE-77
8.1
2023-08-02 CVE-2023-26316 Cross-site Scripting vulnerability in MI Xiaomi Cloud 1.12.0.0.21/1.12.0.0.25
A XSS vulnerability exists in the Xiaomi cloud service Application product.
network
low complexity
mi CWE-79
6.1
2023-08-02 CVE-2023-26317 Command Injection vulnerability in MI Xiaomi Router Firmware
A vulnerability has been discovered in Xiaomi routers that could allow command injection through an external interface.
network
low complexity
mi CWE-77
critical
9.8
2022-10-11 CVE-2020-14129 Unspecified vulnerability in MI Xiaomi
A logic vulnerability exists in a Xiaomi product.
network
low complexity
mi
critical
9.8
2022-10-11 CVE-2020-14131 Unspecified vulnerability in MI Xiaomi
The Xiaomi Security Center expresses heartfelt thanks to ADLab of VenusTech ! At the same time, we also welcome more outstanding and professional security experts and security teams to join the Mi Security Center (MiSRC) to jointly ensure the safe access of millions of Xiaomi users worldwide Life.
network
low complexity
mi
critical
9.8
2022-06-16 CVE-2022-31277 Authentication Bypass by Capture-replay vulnerability in MI Xiaomi Lamp 1 Firmware 2.0.40066
Xiaomi Lamp 1 v2.0.4_0066 was discovered to be vulnerable to replay attacks.
low complexity
mi CWE-294
5.8
2022-06-08 CVE-2020-14125 Out-of-bounds Write vulnerability in MI Miui 2020.01.15
A denial of service vulnerability exists in some Xiaomi models of phones.
network
low complexity
mi CWE-787
5.0
2022-04-22 CVE-2020-14123 Double Free vulnerability in MI Miui 12.5.2
There is a pointer double free vulnerability in Some MIUI Services.
network
low complexity
mi CWE-415
5.0