Vulnerability CVE-2019-6447


Published: 2019-01-16

Description:
The ES File Explorer File Manager application through 4.1.9.7.4 for Android allows remote attackers to read arbitrary files or execute applications via TCP port 59777 requests on the local Wi-Fi network. This TCP port remains open after the ES application has been launched once, and responds to unauthenticated application/json data over HTTP.

See advisories in our WLB2 database:
Topic
Author
Date
High
ES File Explorer 4.1.9.7.4 Arbitrary File Read
Nehal Zaman
29.06.2021

Type:

CWE-20

(Improper Input Validation)

CVSS2 => (AV:A/AC:L/Au:N/C:P/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.8/10
4.9/10
6.5/10
Exploit range
Attack complexity
Authentication
Adjacent network
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
None
Affected software
Estrongs -> Es file explorer file manager 

 References:
https://github.com/fs0c131y/ESFileExplorerOpenPortVuln
https://twitter.com/fs0c131y/status/1085460755313508352

Copyright 2024, cxsecurity.com

 

Back to Top