The AirMore application through 1.6.1 for Android allows remote attackers to cause a denial of service (system hang) via many simultaneous /?Key=PhoneRequestAuthorization requests.
References
Link Resource
https://www.exploit-db.com/exploits/46381 Exploit Third Party Advisory VDB Entry
https://www.youtube.com/watch?v=FJmZ_FfcdoU Exploit Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2019-03-15T17:00:00

Updated: 2019-03-15T17:57:01

Reserved: 2019-03-15T00:00:00


Link: CVE-2019-9831

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2019-03-15T17:29:00.257

Modified: 2021-07-21T11:39:23.747


Link: CVE-2019-9831

JSON object: View

cve-icon Redhat Information

No data.