7.8
CVSSv2

CVE-2019-9831

Published: 15/03/2019 Updated: 21/07/2021
CVSS v2 Base Score: 7.8 | Impact Score: 6.9 | Exploitability Score: 10
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 695
Vector: AV:N/AC:L/Au:N/C:N/I:N/A:C

Vulnerability Summary

The AirMore application up to and including 1.6.1 for Android allows remote malicious users to cause a denial of service (system hang) via many simultaneous /?Key=PhoneRequestAuthorization requests.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

airmore airmore