Latest

Friday, January 18, 2019

Discovered ES File Explorer Open Port Vulnerability


ES FILE Explorer Open Port Vulnerability

ES File Explorer is a very popular File Manager Or Explorer Special In Android Smartphones Many Android Users Use This Application For Many Purpose Such as File Sharing In Local Networks,File Editing,etc But Recently Security Researchers Discover an Vulnerability In ES File Explorer Application Of Android,

When a user open the App then a HTTP Server is started Automatically Using local Port 59777,
With This Port Attacker can gain access into Victim Phone Easily Sending a JSON Payload to the Victim Phone

You Can Read Or Download POC From Here



Search Reference
es file pro
es file latest version pro
es file vunernbility
how to use es file vunlerabilu
es file vuneraliblity in hindi
what is es file
es file vuneralilty
lastest vunerabiity
how to use es file vunerability
es file exploreer vulnerability

No comments:

Post a Comment