CVE-2019-13322

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Xiaomi Browser Prior to 10.4.0. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of the miui.share application. The issue results from the lack of proper validation of user-supplied data, which can result in an arbitrary application download. An attacker can leverage this vulnerability to execute code in the context of the user. Was ZDI-CAN-7483.
References
Link Resource
https://www.zerodayinitiative.com/advisories/ZDI-19-660/ Third Party Advisory VDB Entry
Configurations

Configuration 1

cpe:2.3:a:mi:mi_browser:*:*:*:*:*:*:*:*

Information

Published : 2020-02-10 09:50

Updated : 2020-02-11 09:21


NVD link : CVE-2019-13322

Mitre link : CVE-2019-13322

Products Affected
No products.
CWE