Lucene search

K
attackerkbAttackerKBAKB:76DC2821-AA7B-4089-BFDF-5440029BE6A3
HistoryJan 16, 2019 - 12:00 a.m.

CVE-2019-6447

2019-01-1600:00:00
attackerkb.com
11

0.578 Medium

EPSS

Percentile

97.7%

The ES File Explorer File Manager application through 4.1.9.7.4 for Android allows remote attackers to read arbitrary files or execute applications via TCP port 59777 requests on the local Wi-Fi network. This TCP port remains open after the ES application has been launched once, and responds to unauthenticated application/json data over HTTP.

Recent assessments:

h00die at March 25, 2020 1:07am UTC reported:

The big kicker for this was that it didn’t work on the cellular side, so you needed to be on the same network as the device. The device most likely being on the wifi, so a coffee bar or airport would have been prime exploitation grounds.
ES File Explorer is a VERY common software, often included on cheaper Android phones, for browsing files. The vulnerability basically gave as much access to the device as you’d want, allowing for almost everything but RCE. The software on the odd port spoke HTTP, so JSON POST commands were the common language.

Assessed Attacker Value: 0
Assessed Attacker Value: 0Assessed Attacker Value: 0

0.578 Medium

EPSS

Percentile

97.7%

Related for AKB:76DC2821-AA7B-4089-BFDF-5440029BE6A3