7.5
CVSSv3

CVE-2019-18371

Published: 23/10/2019 Updated: 29/10/2019
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 445
Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N

Vulnerability Summary

An issue exists on Xiaomi Mi WiFi R3G devices prior to 2.28.23-stable. There is a directory traversal vulnerability to read arbitrary files via a misconfigured NGINX alias, as demonstrated by api-third-party/download/extdisks../etc/config/account. With this vulnerability, the attacker can bypass authentication.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

mi millet_router_3g_firmware

Github Repositories

POC-EXP 漏洞 备注 Drupal Drupalgeddon 2 远程代码执行漏洞(CVE-2018-7600) 复现分析 小米系列路由器漏洞(CVE-2019-18371/CVE-2019-18370) 漏洞报告