The ES File Explorer File Manager application through 4.1.9.7.4 for Android allows remote attackers to read arbitrary files or execute applications via TCP port 59777 requests on the local Wi-Fi network. This TCP port remains open after the ES application has been launched once, and responds to unauthenticated application/json data over HTTP.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-01-16T14:00:00

Updated: 2024-08-04T20:23:20.917Z

Reserved: 2019-01-16T00:00:00

Link: CVE-2019-6447

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-01-16T14:29:00.327

Modified: 2023-02-01T17:44:11.003

Link: CVE-2019-6447

cve-icon Redhat

No data.