5.3
CVSSv3

CVE-2018-20523

Published: 07/06/2019 Updated: 19/04/2022
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
CVSS v3 Base Score: 5.3 | Impact Score: 1.4 | Exploitability Score: 3.9
VMScore: 445
Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N

Vulnerability Summary

Xiaomi Stock Browser 10.2.4.g on Xiaomi Redmi Note 5 Pro devices and other Redmi Android phones allows content provider injection. In other words, a third-party application can read the user's cleartext browser history via an app.provider.query content://com.android.browser.searchhistory/searchhistory request.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

mi stock browser 10.2.4g

mi redmi 7 firmware -

mi redmi note 7 firmware -

mi redmi note 6 pro firmware -

mi redmi 6 firmware -

mi redmi 6a firmware -

mi redmi s2 firmware -

mi redmi note 5 pro firmware -

mi redmi k20 pro firmware -

mi redmi k20 firmware -

mi redmi 7a firmware -

mi redmi go firmware -

mi redmi note 5 firmware -

mi redmi y3 firmware -

mi redmi note 7s firmware -

mi redmi 4a firmware -

mi redmi note 4 firmware -

mi redmi 5 plus firmware -

mi redmi note 5a prime firmware -

Exploits

Xiaomi browser version 1024g suffers from a browser search history disclosure vulnerability ...