Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2019-15843 First vendor Publication 2019-09-18
Vendor Cve Last vendor Modification 2019-09-20

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N
Overall CVSS Score 7.4
Base Score 7.4 Environmental Score 7.4
impact SubScore 5.2 Temporal Score 7.4
Exploitabality Sub Score 2.2
 
Attack Vector Network Attack Complexity High
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:N)
Cvss Base Score 5.8 Attack Range Network
Cvss Impact Score 4.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A malicious file upload vulnerability was discovered in Xiaomi Millet mobile phones 1-6.3.9.3. A particular condition involving a man-in-the-middle attack may lead to partial data leakage or malicious file writing.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15843

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-434 Unrestricted Upload of File with Dangerous Type (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 1

Sources (Detail)

Source Url
CONFIRM https://sec.xiaomi.com/post/152

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
Date Informations
2021-05-04 13:29:19
  • Multiple Updates
2021-04-22 02:43:37
  • Multiple Updates
2020-05-23 02:25:41
  • Multiple Updates
2019-09-20 21:19:37
  • Multiple Updates
2019-09-19 00:19:22
  • Multiple Updates
2019-09-18 21:19:40
  • First insertion