Lucene search

K

Ushareit Security Vulnerabilities

cve
cve

CVE-2019-15234

SHAREit through 4.0.6.177 does not check the full message length from the received packet header (which is used to allocate memory for the next set of data). This could lead to a system denial of service due to uncontrolled memory allocation. This is different from...

7.5CVSS

7.3AI Score

0.001EPSS

2020-04-27 05:15 PM
33
cve
cve

CVE-2019-14941

SHAREit through 4.0.6.177 does not check the body length from the received packet header (which is used to allocate memory for the next set of data). This could lead to a system denial of service due to uncontrolled memory...

7.5CVSS

7.3AI Score

0.001EPSS

2020-04-27 05:15 PM
29
cve
cve

CVE-2019-9939

The SHAREit application before 4.0.36 for Android allows a remote attacker (on the same network or joining public "open" Wi-Fi hotspots created by the application when file transfer is initiated) to bypass authentication by trying to fetch a non-existing page. When the non-existing page is...

8.8CVSS

8.7AI Score

0.003EPSS

2019-03-22 08:29 AM
20
cve
cve

CVE-2019-9938

The SHAREit application before 4.0.42 for Android allows a remote attacker (on the same network or joining public "open" Wi-Fi hotspots created by the application when file transfer is initiated) to download arbitrary files from the device including contacts, photos, videos, sound clips, etc. The.....

5.3CVSS

5.2AI Score

0.002EPSS

2019-03-22 08:29 AM
18