4.2
MEDIUM
CVE-2019-12762
Xiaomi Mi 5s Plus Ghost Touch Vulnerability
Description

Xiaomi Mi 5s Plus devices allow attackers to trigger touchscreen anomalies via a radio signal between 198 kHz and 203 kHz, as demonstrated by a transmitter and antenna hidden just beneath the surface of a coffee-shop table, aka Ghost Touch.

INFO

Published Date :

June 6, 2019, 8:29 p.m.

Last Modified :

Nov. 7, 2023, 3:03 a.m.

Remotely Exploitable :

No

Impact Score :

3.6

Exploitability Score :

0.5
Affected Products

The following products are affected by CVE-2019-12762 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Samsung galaxy_s6_edge_firmware
2 Samsung galaxy_s4_firmware
1 Google nexus_7_firmware
2 Google nexus_9_firmware
1 Mi mi_5s_plus_firmware
1 Sony xperia_z4_firmware
1 Sharp aquos_zeta_sh-04f_firmware
1 Fujitsu arrows_nx_f05-f_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2019-12762.

URL Resource
https://hackercombat.com/nfc-vulnerability-may-promote-ghost-screen-taps/ Third Party Advisory
https://medium.com/%40juliodellaflora/ghost-touch-on-xiaomi-mi5s-plus-707998308607

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-12762 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-12762 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://medium.com/%40juliodellaflora/ghost-touch-on-xiaomi-mi5s-plus-707998308607 [No types assigned]
    Removed Reference MITRE https://medium.com/@juliodellaflora/ghost-touch-on-xiaomi-mi5s-plus-707998308607
  • CPE Deprecation Remap by [email protected]

    Sep. 22, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:xiaomi:mi_5s_plus:-:*:*:*:*:*:*:* OR *cpe:2.3:h:mi:mi_5s_plus:-:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Sep. 22, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:xiaomi:mi_5s_plus_firmware:-:*:*:*:*:*:*:* OR *cpe:2.3:o:mi:mi_5s_plus_firmware:-:*:*:*:*:*:*:*
  • Reanalysis by [email protected]

    Mar. 27, 2021

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:P/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N
    Added CVSS V3.1 NIST AV:P/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N
    Changed CPE Configuration AND OR *cpe:2.3:o:fujitsu:arrows_nx_f005-f_firmware:-:*:*:*:*:*:*:* AND OR *cpe:2.3:o:fujitsu:arrows_nx_f05-f_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:fujitsu:arrows_nx_f05-f:-:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Mar. 25, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:fujitsu:arrows_nx_f005-f:-:*:*:*:*:*:*:* OR *cpe:2.3:h:fujitsu:arrows_nx_f05-f:-:*:*:*:*:*:*:*
  • CWE Remap by [email protected]

    Aug. 24, 2020

    Action Type Old Value New Value
    Changed CWE CWE-264 NVD-CWE-noinfo
  • Initial Analysis by [email protected]

    Jun. 10, 2019

    Action Type Old Value New Value
    Added CVSS V2 (AV:L/AC:M/Au:N/C:N/I:P/A:N)
    Added CVSS V3 AV:P/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N
    Changed Reference Type https://medium.com/@juliodellaflora/ghost-touch-on-xiaomi-mi5s-plus-707998308607 No Types Assigned https://medium.com/@juliodellaflora/ghost-touch-on-xiaomi-mi5s-plus-707998308607 Exploit, Third Party Advisory
    Changed Reference Type https://hackercombat.com/nfc-vulnerability-may-promote-ghost-screen-taps/ No Types Assigned https://hackercombat.com/nfc-vulnerability-may-promote-ghost-screen-taps/ Third Party Advisory
    Added CWE CWE-264
    Added CPE Configuration AND OR *cpe:2.3:o:xiaomi:mi_5s_plus_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:xiaomi:mi_5s_plus:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:sony:xperia_z4_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:sony:xperia_z4:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:samsung:galaxy_s6_edge_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:samsung:galaxy_s6_edge:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:samsung:galaxy_s4_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:samsung:galaxy_s4:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:google:nexus_7_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:google:nexus_7:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:google:nexus_9_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:google:nexus_9:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:sharp:aquos_zeta_sh-04f_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:sharp:aquos_zeta_sh-04f:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:fujitsu:arrows_nx_f005-f_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:fujitsu:arrows_nx_f005-f:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-12762 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2019-12762 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} -0.01%

score

0.11322

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability