0.0
NA
CVE-2024-38272
"Quickshare/Nearby Bypass File Dialog Vulnerability"
Description

There exists a vulnerability in Quick Share/Nearby, where an attacker can bypass the accept file dialog on Quick Share Windows. Normally in Quick Share Windows app we can't send a file without the user accept from the receiving device if the visibility is set to everyone mode or contacts mode. We recommend upgrading to version 1.0.1724.0 of Quick Share or above

INFO

Published Date :

June 26, 2024, 4:15 p.m.

Last Modified :

July 29, 2024, 10:15 p.m.

Remotely Exploitable :

No

Impact Score :

Exploitability Score :

Affected Products

The following products are affected by CVE-2024-38272 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

No affected product recoded yet

References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2024-38272.

URL Resource
https://github.com/google/nearby/pull/2402
https://github.com/google/nearby/pull/2589

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-38272 vulnerability anywhere in the article.

  • Hackread - Latest Cybersecurity, Tech, Crypto & Hacking News
Google Patches Critical Vulnerabilities in Quick Share After Researchers’ Warning

Discover how researchers exploited vulnerabilities in Google’s Quick Share to achieve remote code execution (RCE). Learn about the “QuickShell” attack chain and the critical security risks posed by th ... Read more

Published Date: Aug 12, 2024 (1 month ago)
  • Cybersecurity News
QuickShell Security Flaw Exposes Google Quick Share Users to Remote Attacks

Image Credit: SafeBreach LabsGoogle’s Quick Share, a popular tool for file sharing across Android, Windows, and Chrome OS devices, has recently come under scrutiny following the discovery of serious s ... Read more

Published Date: Aug 12, 2024 (1 month, 1 week ago)
  • The Register
How to ingeniously and wirelessly inject malware onto someone's nearby Windows PC via Google's Quick Share

DEF CON Ten now-fixed bugs in Google's Quick Share for Windows could have been exploited to wirelessly write new files onto victims' PCs without their approval, and ultimately execute code remotely on ... Read more

Published Date: Aug 10, 2024 (1 month, 1 week ago)
  • The Hacker News
Researchers Uncover 10 Flaws in Google's File Transfer Tool Quick Share

Vulnerability / Mobile Security As many as 10 security flaws have been uncovered in Google's Quick Share data transfer utility for Android and Windows that could be assembled to trigger remote code ex ... Read more

Published Date: Aug 10, 2024 (1 month, 1 week ago)

The following table lists the changes that have been made to the CVE-2024-38272 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    Jul. 29, 2024

    Action Type Old Value New Value
    Changed Description There exists a vulnerability in Quickshare/Nearby where an attacker can bypass the accept file dialog on QuickShare Windows. Normally in QuickShare Windows app we can't send a file without the user accept from the receiving device if the visibility is set to everyone mode or contacts mode. We recommend upgrading to version 1.0.1724.0 of Quickshare or above There exists a vulnerability in Quick Share/Nearby, where an attacker can bypass the accept file dialog on Quick Share Windows. Normally in Quick Share Windows app we can't send a file without the user accept from the receiving device if the visibility is set to everyone mode or contacts mode. We recommend upgrading to version 1.0.1724.0 of Quick Share or above
  • CVE Received by [email protected]

    Jun. 26, 2024

    Action Type Old Value New Value
    Added Description There exists a vulnerability in Quickshare/Nearby where an attacker can bypass the accept file dialog on QuickShare Windows. Normally in QuickShare Windows app we can't send a file without the user accept from the receiving device if the visibility is set to everyone mode or contacts mode. We recommend upgrading to version 1.0.1724.0 of Quickshare or above
    Added Reference Google Inc. https://github.com/google/nearby/pull/2589 [No types assigned]
    Added Reference Google Inc. https://github.com/google/nearby/pull/2402 [No types assigned]
    Added CWE Google Inc. CWE-294
    Added CVSS V4.0 Google Inc. CVSS:4.0/AV:A/AC:H/AT:P/PR:L/UI:N/VC:H/VI:L/VA:L/SC:H/SI:L/SA:L/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
NONE - Vulnerability Scoring System