Vulnerabilities > Ushareit

DATE CVE VULNERABILITY TITLE RISK
2020-04-27 CVE-2019-15234 Resource Exhaustion vulnerability in Ushareit Shareit 4.0.5.171/4.0.5.177/4.0.6.177
SHAREit through 4.0.6.177 does not check the full message length from the received packet header (which is used to allocate memory for the next set of data).
network
low complexity
ushareit CWE-400
7.8
2020-04-27 CVE-2019-14941 Resource Exhaustion vulnerability in Ushareit Shareit 4.0.5.171/4.0.5.177/4.0.6.177
SHAREit through 4.0.6.177 does not check the body length from the received packet header (which is used to allocate memory for the next set of data).
network
low complexity
ushareit CWE-400
7.8
2019-03-22 CVE-2019-9939 Unspecified vulnerability in Ushareit Shareit 4.0.34
The SHAREit application before 4.0.36 for Android allows a remote attacker (on the same network or joining public "open" Wi-Fi hotspots created by the application when file transfer is initiated) to bypass authentication by trying to fetch a non-existing page.
low complexity
ushareit
5.8
2019-03-22 CVE-2019-9938 Information Exposure vulnerability in Ushareit Shareit 4.0.34/4.0.38
The SHAREit application before 4.0.42 for Android allows a remote attacker (on the same network or joining public "open" Wi-Fi hotspots created by the application when file transfer is initiated) to download arbitrary files from the device including contacts, photos, videos, sound clips, etc.
2.9