CVE-2020-14127

A denial of service vulnerability exists in some Xiaomi models of phones. The vulnerability is caused by heap overflow and can be exploited by attackers to make remote denial of service.
References
Configurations

Configuration 1


Information

Published : 2022-07-14 03:15

Updated : 2022-07-20 01:25


NVD link : CVE-2020-14127

Mitre link : CVE-2020-14127

Products Affected
No products.
CWE