ghsa-96j5-vjqw-2p6c
Vulnerability from github
Published
2022-05-13 01:08
Modified
2022-05-13 01:08
Severity ?
Details
The AirMore application through 1.6.1 for Android allows remote attackers to cause a denial of service (system hang) via many simultaneous /?Key=PhoneRequestAuthorization requests.
{ "affected": [], "aliases": [ "CVE-2019-9831" ], "database_specific": { "cwe_ids": [], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2019-03-15T17:29:00Z", "severity": "HIGH" }, "details": "The AirMore application through 1.6.1 for Android allows remote attackers to cause a denial of service (system hang) via many simultaneous /?Key=PhoneRequestAuthorization requests.", "id": "GHSA-96j5-vjqw-2p6c", "modified": "2022-05-13T01:08:21Z", "published": "2022-05-13T01:08:21Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-9831" }, { "type": "WEB", "url": "https://www.exploit-db.com/exploits/46381" }, { "type": "WEB", "url": "https://www.youtube.com/watch?v=FJmZ_FfcdoU" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "type": "CVSS_V3" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.