AirDrop 2.0 for Android Denial of Service Vulnerability

AirDrop 2.0 for Android Denial of Service Vulnerability

CVE-2019-9832 · MEDIUM Severity

AV:N/AC:L/AU:N/C:N/I:N/A:P

The AirDrop application through 2.0 for Android allows remote attackers to cause a denial of service via a client that makes many socket connections through a configured port.

Learn more about our Cis Benchmark Audit For Google Android.