// For flags

CVE-2020-14127

 

Severity Score

7.5
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

A denial of service vulnerability exists in some Xiaomi models of phones. The vulnerability is caused by heap overflow and can be exploited by attackers to make remote denial of service.

Se presenta una vulnerabilidad de denegación de servicio en algunos modelos de teléfonos Xiaomi. La vulnerabilidad es causada por un desbordamiento de la pila y puede ser explotada por atacantes para hacer una denegación de servicio remota

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
None
Integrity
None
Availability
High
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2020-06-15 CVE Reserved
  • 2022-07-14 CVE Published
  • 2024-02-04 EPSS Updated
  • 2024-08-04 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-787: Out-of-bounds Write
CAPEC
References (1)
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Mi
Search vendor "Mi"
Miui
Search vendor "Mi" for product "Miui"
< 2022.07.01
Search vendor "Mi" for product "Miui" and version " < 2022.07.01"
-
Affected
in Mi
Search vendor "Mi"
Redmi K40
Search vendor "Mi" for product "Redmi K40"
--
Safe
Mi
Search vendor "Mi"
Miui
Search vendor "Mi" for product "Miui"
< 2022.07.01
Search vendor "Mi" for product "Miui" and version " < 2022.07.01"
-
Affected
in Mi
Search vendor "Mi"
Redmi Note 10 Pro
Search vendor "Mi" for product "Redmi Note 10 Pro"
--
Safe