432
VMScore

CVE-2019-6447

Published: 16/01/2019 Updated: 01/02/2023
CVSS v2 Base Score: 4.8 | Impact Score: 4.9 | Exploitability Score: 6.5
CVSS v3 Base Score: 8.1 | Impact Score: 5.2 | Exploitability Score: 2.8
VMScore: 432
Vector: AV:A/AC:L/Au:N/C:P/I:P/A:N

Vulnerability Summary

The ES File Explorer File Manager application up to and including 4.1.9.7.4 for Android allows remote malicious users to read arbitrary files or execute applications via TCP port 59777 requests on the local Wi-Fi network. This TCP port remains open after the ES application has been launched once, and responds to unauthenticated application/json data over HTTP.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

estrongs es file explorer file manager

Exploits

ES File Explorer version 41974 arbitrary file read exploit ...

Github Repositories

This paper is about manual exploitation of android open port vulnerability found in ES file manager. This open TCP 59777 port allows the attacker to install a backdoor and gather all the user’s data. Further in this paper there will be a proof of concept presented to consolidate the vulnerability. Download the PDF and enjoy !!! Cheers !!!

CVE-2019-6447 This paper is about manual exploitation of android open port vulnerability found in ES file manager This open TCP port allows the attacker to install a backdoor and gather all the user’s data Further in this paper there will be a proof of concept presented to consolidate the vulnerability with this paper for an extra knowledege an overview about of backd

#️⃣ CVE-2019-6447 🖥️ -k4u5h41- ES File Explorer 41974 - Arbitrary File Read

A curated list of my GitHub stars

Awesome Stars A curated list of my GitHub stars! Generated by stargazed 🏠 Contents Assembly (5) Bikeshed (8) BitBake (1) C (126) C# (12) C++ (101) CSS (34) CoffeeScript (10) Dockerfile (10) EJS (1) Elm (1) Emacs Lisp (1) Erlang (1) FLUX (1) FreeMarker (1) GCC Machine Description (1) Go (260) Groovy (2) HCL (1) HTML (107) Handlebars (1) Haskell (1) JSON (1) Java (65) Ja

The above investigation of the ES file browser security weakness allows us to see the issue in its entirety

CVE-2019-6447 The above investigation of the ES file browser security weakness allows us to see the issue in its entirety

CVE-2019-6447-in-Mobile-Application In this research report you can get completly idea about the CVE 2019-6447 in the real world application and explotations with example If you want to created video for the exploitation please use below mentions link drivegooglecom/file/d/1ccj7ZH9kYFlIscTZ02ImA7b2bLCiFzZ6/view?usp=share_link

(wwwxda-developerscom/files/2019/01/es-explorer-skull-1900x700_cpng) Introduction As I was fiddling around on the HackTheBox machine "Explore" lately, I came across this vulnerability It is not particularly complicated or interesting, merely a bug that was actually a feature CVE-2019-6447 is a high impact vulnerability targeting the ES File Explorer appli

This repository is developed to understand CVE-2019-6447

CVE-2019-6447-Android-Vulnerability-in-ES-File-Explorer This repository is developed to understand CVE-2019-6447

Exploiting Android Vulnerability in ES File Explorer

EsFileExplorer-CVE-2019-6447 Exploiting Android Vulnerability in ES File Explorer Vulnerability The ES file explorer was created by ES worldwide, which is a part of DO Global and is based in China This ES file explorer is only available for use on mobile devices that run the Android operating system At the moment, ES File Explorer has been downloaded a total of more than 100

ES File Explorer Open Port Vulnerability - CVE-2019-6447 As per their Google Play description: ES File Explorer (File Manager) is a full-featured file (Images, Music, Movies, Documents, app) manager for both local and networked use! With over 500 million users worldwide, ES File Explorer (File Manager) helps manage your android phone and files efficiently and effectively and s

#️⃣ CVE-2019-6447 🖥️ -k4u5h41- ES File Explorer 41974 - Arbitrary File Read

Awesome Stars A curated list of my GitHub stars! Generated by stargazed 🏠 Contents Arduino (1) Assembly (2) Astro (2) AutoHotkey (2) C (43) C# (19) C++ (64) CMake (5) CSS (17) Clojure (1) CoffeeScript (1) Common Lisp (1) Cuda (1) D (1) Dart (19) Dockerfile (21) Elixir (8) Elm (2) Emacs Lisp (8) GDScript (1) Go (277) Groovy (4) HCL (23) HTML (63) Haskell (6) Java (83) J

ES File Explorer Open Port Vulnerability - CVE-2019-6447 As per their Google Play description: ES File Explorer (File Manager) is a full-featured file (Images, Music, Movies, Documents, app) manager for both local and networked use! With over 500 million users worldwide, ES File Explorer (File Manager) helps manage your android phone and files efficiently and effectively and s

ES File Explorer v4.1.9.7.4 Open port vulnerability exploit. CVE-2019-6447

CVE-2019-6447-ES file Explorer exploit ES File Explorer v41974 Open port vulnerability exploit CVE-2019-6447 Credits to the one who found the actual vulnerability

#️⃣ CVE-2019-6447 🖥️ -k4u5h41- ES File Explorer 41974 - Arbitrary File Read

ES File Explorer Open Port Vulnerability - CVE-2019-6447

ES File Explorer Open Port Vulnerability - CVE-2019-6447 As per their Google Play description: ES File Explorer (File Manager) is a full-featured file (Images, Music, Movies, Documents, app) manager for both local and networked use! With over 500 million users worldwide, ES File Explorer (File Manager) helps manage your android phone and files efficiently and effectively and s

Very basic bash script to exploit the CVE-2019-6447.

PoC ES File Explorer 41974 (CVE-2019-6447) This is a very simple implementation in bash of the CVE-2019-6447 PoC It basically uses curl to send the requests with the right parameters I've built it as I was looking for a similar script during a CTF and couldn't find any You can play around with the original script and customize it the way you like it better I