CVE-2019-9832

CVE-2019-9832

The AirDrop application through 2.0 for Android allows remote attackers to cause a denial of service via a client that makes many socket connections through a configured port.

Source: CVE-2019-9832

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다