Vulnerability CVE-2018-20523


Published: 2019-06-07

Description:
Xiaomi Stock Browser 10.2.4.g on Xiaomi Redmi Note 5 Pro devices and other Redmi Android phones allows content provider injection. In other words, a third-party application can read the user's cleartext browser history via an app.provider.query content://com.android.browser.searchhistory/searchhistory request.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Xiaomi 10.2.4.g Information Disclosure
Vishwaraj101
12.08.2021
Low
Xiaomi browser 10.2.4.g Browser Search History Disclosure
Vishwaraj101
20.08.2021

Type:

CWE-200

(Information Exposure)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
MI -> Redmi note 7 firmware 
MI -> Stock browser 
MI -> Redmi note 7s firmware 
MI -> Redmi 4a firmware 
MI -> Redmi s2 firmware 
MI -> Redmi 5 plus firmware 
MI -> Redmi y3 firmware 
MI -> Redmi 6 firmware 
MI -> Redmi 6a firmware 
MI -> Redmi 7 firmware 
MI -> Redmi 7a firmware 
MI -> Redmi go firmware 
MI -> Redmi k20 firmware 
MI -> Redmi k20 pro firmware 
MI -> Redmi note 4 firmware 
MI -> Redmi note 5 firmware 
MI -> Redmi note 5 pro firmware 
MI -> Redmi note 5a prime firmware 
MI -> Redmi note 6 pro firmware 

 References:
https://sec.xiaomi.com
https://vishwarajbhattrai.wordpress.com/2019/03/22/content-provider-injection-in-xiaomi-stock-browser

Copyright 2024, cxsecurity.com

 

Back to Top