Vulnerability CVE-2019-9831


Published: 2019-03-15

Description:
The AirMore application through 1.6.1 for Android allows remote attackers to cause a denial of service (system hang) via many simultaneous /?Key=PhoneRequestAuthorization requests.

Type:

CWE-20

(Improper Input Validation)

CVSS2 => (AV:N/AC:L/Au:N/C:N/I:N/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.8/10
6.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
None
None
Complete
Affected software
Airmore -> Airmore 

 References:
https://www.exploit-db.com/exploits/46381
https://www.youtube.com/watch?v=FJmZ_FfcdoU

Copyright 2024, cxsecurity.com

 

Back to Top