CVE-2019-6447

The ES File Explorer File Manager application through 4.1.9.7.4 for Android allows remote attackers to read arbitrary files or execute applications via TCP port 59777 requests on the local Wi-Fi network. This TCP port remains open after the ES application has been launched once, and responds to unauthenticated application/json data over HTTP.
Configurations

Configuration 1 (hide)

cpe:2.3:a:estrongs:es_file_explorer_file_manager:*:*:*:*:*:android:*:*

History

No history.

Information

Published : 2019-01-16 14:29

Updated : 2024-02-28 16:48


NVD link : CVE-2019-6447

Mitre link : CVE-2019-6447

CVE.ORG link : CVE-2019-6447


JSON object : View

Products Affected

estrongs

  • es_file_explorer_file_manager
CWE
CWE-306

Missing Authentication for Critical Function