Lucene search

K
cvelistMitreCVELIST:CVE-2019-6447
HistoryJan 16, 2019 - 2:00 p.m.

CVE-2019-6447

2019-01-1614:00:00
mitre
www.cve.org

8.1 High

AI Score

Confidence

High

0.578 Medium

EPSS

Percentile

97.7%

The ES File Explorer File Manager application through 4.1.9.7.4 for Android allows remote attackers to read arbitrary files or execute applications via TCP port 59777 requests on the local Wi-Fi network. This TCP port remains open after the ES application has been launched once, and responds to unauthenticated application/json data over HTTP.

8.1 High

AI Score

Confidence

High

0.578 Medium

EPSS

Percentile

97.7%