// For flags

CVE-2020-14105

 

Severity Score

5.5
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

The application in the mobile phone can read the SNO information of the device, Xiaomi 10 MIUI < 2020.01.15.

La aplicación en el teléfono móvil puede leer la información SNO del dispositivo, Xiaomi 10 MIUI versiones anteriores a 2020.01.15

*Credits: N/A
CVSS Scores
Attack Vector
Local
Attack Complexity
Low
Privileges Required
Low
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
None
Availability
None
Attack Vector
Local
Attack Complexity
Low
Authentication
None
Confidentiality
Partial
Integrity
None
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2020-06-15 CVE Reserved
  • 2021-04-20 CVE Published
  • 2023-03-08 EPSS Updated
  • 2024-08-04 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Mi
Search vendor "Mi"
Miui
Search vendor "Mi" for product "Miui"
< 2020.01.15
Search vendor "Mi" for product "Miui" and version " < 2020.01.15"
-
Affected
in Mi
Search vendor "Mi"
Mi 10
Search vendor "Mi" for product "Mi 10"
--
Safe