ID CVE-2019-9939
Summary The SHAREit application before 4.0.36 for Android allows a remote attacker (on the same network or joining public "open" Wi-Fi hotspots created by the application when file transfer is initiated) to bypass authentication by trying to fetch a non-existing page. When the non-existing page is requested, the application responds with a 200 status code and empty page, and adds the requesting client device into the list of recognized devices.
References
Vulnerable Configurations
  • cpe:2.3:a:ushareit:shareit:4.0.34:*:*:*:*:android:*:*
    cpe:2.3:a:ushareit:shareit:4.0.34:*:*:*:*:android:*:*
CVSS
Base: 5.8 (as of 24-08-2020 - 17:37)
Impact:
Exploitability:
CWE NVD-CWE-noinfo
CAPEC
Access
VectorComplexityAuthentication
ADJACENT_NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:A/AC:L/Au:N/C:P/I:P/A:P
refmap via4
misc https://blog.redforce.io/shareit-vulnerabilities-enable-unrestricted-access-to-adjacent-devices-files/
Last major update 24-08-2020 - 17:37
Published 22-03-2019 - 08:29
Last modified 24-08-2020 - 17:37
Back to Top