CVE-2019-9832

The AirDrop application through 2.0 for Android allows remote attackers to cause a denial of service via a client that makes many socket connections through a configured port.
References
Link Resource
https://www.exploit-db.com/exploits/46445 Exploit VDB Entry Third Party Advisory
https://www.youtube.com/watch?v=qwjuY7znZjs Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:airdrop_project:airdrop:*:*:*:*:*:android:*:*

History

No history.

Information

Published : 2019-03-15 17:29

Updated : 2024-02-28 17:08


NVD link : CVE-2019-9832

Mitre link : CVE-2019-9832

CVE.ORG link : CVE-2019-9832


JSON object : View

Products Affected

airdrop_project

  • airdrop