CVE-2019-15843

A malicious file upload vulnerability was discovered in Xiaomi Millet mobile phones 1-6.3.9.3. A particular condition involving a man-in-the-middle attack may lead to partial data leakage or malicious file writing.
References
Link Resource
https://sec.xiaomi.com/post/152 Vendor Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:o:mi:xiaomi_millet_firmware:1-6.3.9.3:*:*:*:*:*:*:*

Information

Published : 2019-09-18 08:15

Updated : 2019-09-20 09:15


NVD link : CVE-2019-15843

Mitre link : CVE-2019-15843


JSON object : View

CWE
CWE-434

Unrestricted Upload of File with Dangerous Type

Advertisement

dedicated server usa

Products Affected

mi

  • xiaomi_millet_firmware