logo
Vulnerability feed
CONTRIBUTE

Vulnerability

warn

CVE-2019-6447

Reference to the description:

https://nvd.nist.gov/vuln/detail/CVE-2019-6447

Description:
The ES File Explorer File Manager application through 4.1.9.7.4 for Android allows remote attackers to read arbitrary files or execute applications via TCP port 59777 requests on the local Wi-Fi network. This TCP port remains open after the ES application has been launched once, and responds to unauthenticated application/json data over HTTP.
Last updated date:
02/01/2023
Type:
exploit
Confidence:
HIGH
Date of publishing:
01/09/2019
Reference url to background

https://github.com/fs0c131y/ESFileExplorerOpenPortVuln

Type:
exploit
Confidence:
HIGH
Date of publishing:
05/12/2020
Type:
exploit
Confidence:
HIGH
Date of publishing:
06/29/2021
Type:
exploit
Confidence:
HIGH
Date of publishing:
02/01/2023
Vulnerability FeedContributorsAboutBlog

@inTheWild

©2024

Privacy Policy