7.5
CWE
798
Advisory Published
Updated

CVE-2020-14099

First published: Thu Apr 08 2021(Updated: )

On Xiaomi router AX1800 rom version < 1.0.336 and RM1800 root version < 1.0.26, the encryption scheme for a user's backup files uses hard-coded keys, which can expose sensitive information such as a user's password.

Credit: security@xiaomi.com

Affected SoftwareAffected VersionHow to fix
Mi Ax1800 Firmware<1.0.336
Mi Ax1800
Mi Rm1800 Firmware<1.0.26
Mi Rm1800

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the vulnerability ID?

    The vulnerability ID is CVE-2020-14099.

  • What is the severity of CVE-2020-14099?

    The severity of CVE-2020-14099 is high (7.5).

  • Which software versions are affected by CVE-2020-14099?

    AX1800 router rom version < 1.0.336 and RM1800 router root version < 1.0.26 are affected by CVE-2020-14099.

  • What is the impact of CVE-2020-14099?

    CVE-2020-14099 can expose sensitive information such as a user's password.

  • How can I fix CVE-2020-14099?

    Upgrade your AX1800 router rom version to 1.0.336 or higher or upgrade your RM1800 router root version to 1.0.26 or higher.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203