// For flags

CVE-2019-15843

 

Severity Score

7.4
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

A malicious file upload vulnerability was discovered in Xiaomi Millet mobile phones 1-6.3.9.3. A particular condition involving a man-in-the-middle attack may lead to partial data leakage or malicious file writing.

Se detectó una vulnerabilidad de carga de archivos maliciosa en los teléfonos móviles Xiaomi Millet versión 1-6.3.9.3. Una condición particular que involucra un ataque de tipo man-in-the-middle puede conducir a una fuga parcial de datos o escritura de archivos maliciosos.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
High
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
None
Attack Vector
Network
Attack Complexity
Medium
Authentication
None
Confidentiality
Partial
Integrity
Partial
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2019-08-30 CVE Reserved
  • 2019-09-18 CVE Published
  • 2023-03-07 EPSS Updated
  • 2024-08-05 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-434: Unrestricted Upload of File with Dangerous Type
CAPEC
References (1)
URL Tag Source
URL Date SRC
URL Date SRC
URL Date SRC
https://sec.xiaomi.com/post/152 2019-09-20
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Mi
Search vendor "Mi"
Xiaomi Millet Firmware
Search vendor "Mi" for product "Xiaomi Millet Firmware"
1-6.3.9.3
Search vendor "Mi" for product "Xiaomi Millet Firmware" and version "1-6.3.9.3"
-
Affected