CVE-2019-9831

The AirMore application through 1.6.1 for Android allows remote attackers to cause a denial of service (system hang) via many simultaneous /?Key=PhoneRequestAuthorization requests.
References
Link Resource
https://www.exploit-db.com/exploits/46381 Exploit Third Party Advisory VDB Entry
https://www.youtube.com/watch?v=FJmZ_FfcdoU Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:airmore:airmore:*:*:*:*:*:android:*:*

History

No history.

Information

Published : 2019-03-15 17:29

Updated : 2024-02-28 17:08


NVD link : CVE-2019-9831

Mitre link : CVE-2019-9831

CVE.ORG link : CVE-2019-9831


JSON object : View

Products Affected

airmore

  • airmore