Filtered by vendor Mi Subscriptions
Filtered by product Rm1800 Subscriptions
Total 4 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2020-14099 1 Mi 4 Ax1800, Ax1800 Firmware, Rm1800 and 1 more 2021-04-14 7.5 High
On Xiaomi router AX1800 rom version < 1.0.336 and RM1800 root version < 1.0.26, the encryption scheme for a user's backup files uses hard-coded keys, which can expose sensitive information such as a user's password.
CVE-2020-14098 1 Mi 4 Ax1800, Ax1800 Firmware, Rm1800 and 1 more 2021-01-19 7.5 High
The login verification can be bypassed by using the problem that the time is not synchronized after the router restarts. This affects Xiaomi router AX1800rom version < 1.0.336 and Xiaomi route RM1800 root version < 1.0.26.
CVE-2020-14101 1 Mi 4 Ax1800, Ax1800 Firmware, Rm1800 and 1 more 2021-01-19 7.5 High
The data collection SDK of the router web management interface caused the leakage of the token. This affects Xiaomi router AX1800rom version < 1.0.336 and Xiaomi route RM1800 root version < 1.0.26.
CVE-2020-14102 1 Mi 4 Ax1800, Ax1800 Firmware, Rm1800 and 1 more 2021-01-19 7.2 High
There is command injection when ddns processes the hostname, which causes the administrator user to obtain the root privilege of the router. This affects Xiaomi router AX1800rom version < 1.0.336 and Xiaomi route RM1800 root version < 1.0.26.