Vulnerabilities > MI > Xiaomi

DATE CVE VULNERABILITY TITLE RISK
2022-10-11 CVE-2020-14129 Unspecified vulnerability in MI Xiaomi
A logic vulnerability exists in a Xiaomi product.
network
low complexity
mi
critical
9.8
2022-10-11 CVE-2020-14131 Unspecified vulnerability in MI Xiaomi
The Xiaomi Security Center expresses heartfelt thanks to ADLab of VenusTech ! At the same time, we also welcome more outstanding and professional security experts and security teams to join the Mi Security Center (MiSRC) to jointly ensure the safe access of millions of Xiaomi users worldwide Life.
network
low complexity
mi
critical
9.8
2021-09-16 CVE-2020-14130 Exposure of Resource to Wrong Sphere vulnerability in MI Xiaomi
Some js interfaces in the Xiaomi community were exposed, causing sensitive functions to be maliciously called on Xiaomi community app Affected Version <3.0.210809
network
low complexity
mi CWE-668
5.0