CVE-2019-15843

A malicious file upload vulnerability was discovered in Xiaomi Millet mobile phones 1-6.3.9.3. A particular condition involving a man-in-the-middle attack may lead to partial data leakage or malicious file writing.
References
Link Resource
https://sec.xiaomi.com/post/152 Vendor Advisory
Configurations

Configuration 1

cpe:2.3:o:mi:xiaomi_millet_firmware:1-6.3.9.3:*:*:*:*:*:*:*

Information

Published : 2019-09-18 03:15

Updated : 2019-09-20 04:15


NVD link : CVE-2019-15843

Mitre link : CVE-2019-15843

Products Affected
No products.
CWE