8.8
CWE
94
Advisory Published
Updated
Advisory Published

CVE-2020-9530: (Pwn2Own) Xiaomi Mi9 Browser manualUpgradeInfo Improper Control of Generation of Code Remote Code Execution Vulnerability

First published: Fri Mar 06 2020(Updated: )

An issue was discovered on Xiaomi MIUI V11.0.5.0.QFAEUXM devices. The export component of GetApps(com.xiaomi.mipicks) mishandles the functionality of opening other components. Attackers need to induce users to open specific web pages in a specific network environment. By jumping to the WebView component of Messaging(com.android.MMS) and loading malicious web pages, information leakage can occur. This is fixed on version: 2001122; 11.0.1.54.

Credit: cve@mitre.org

Affected SoftwareAffected VersionHow to fix
Mi Miui Firmware=11.0.5.0.qfaeuxm

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2020-9530?

    CVE-2020-9530 is a vulnerability that allows remote attackers to execute arbitrary code on affected installations of Xiaomi Mi9 Browser.

  • How can this vulnerability be exploited?

    To exploit this vulnerability, the target must visit a malicious page or open a malicious file.

  • Which software versions are affected by CVE-2020-9530?

    The affected software versions include Xiaomi Browser with MIUI Firmware 11.0.5.0.qfaeuxm.

  • What is the severity of CVE-2020-9530?

    The severity of CVE-2020-9530 is high with a CVSS score of 8.8.

  • How can I fix CVE-2020-9530?

    To mitigate CVE-2020-9530, it is recommended to update Xiaomi Mi9 Browser to the latest version provided by Xiaomi.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203