RSS   Podatności dla 'Airdrop'   RSS

2019-03-15
 
CVE-2019-9832

CWE-20
 

 
The AirDrop application through 2.0 for Android allows remote attackers to cause a denial of service via a client that makes many socket connections through a configured port.

 


Copyright 2024, cxsecurity.com

 

Back to Top