7.4
CVSSv3

CVE-2019-15843

Published: 18/09/2019 Updated: 20/09/2019
CVSS v2 Base Score: 5.8 | Impact Score: 4.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 7.4 | Impact Score: 5.2 | Exploitability Score: 2.2
VMScore: 516
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:N

Vulnerability Summary

A malicious file upload vulnerability exists in Xiaomi Millet mobile phones 1-6.3.9.3. A particular condition involving a man-in-the-middle attack may lead to partial data leakage or malicious file writing.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

mi xiaomi millet firmware 1-6.3.9.3