DOCSIS dissector crash in Wireshark 4.2.0 allows denial of service via packet injection or crafted capture file
Max CVSS
7.8
EPSS Score
0.05%
Published
2024-01-03
Updated
2024-01-10
Zigbee TLV dissector crash in Wireshark 4.2.0 allows denial of service via packet injection or crafted capture file
Max CVSS
7.8
EPSS Score
0.05%
Published
2024-01-03
Updated
2024-01-10
IEEE 1609.2 dissector crash in Wireshark 4.2.0, 4.0.0 to 4.0.11, and 3.6.0 to 3.6.19 allows denial of service via packet injection or crafted capture file
Max CVSS
7.8
EPSS Score
0.05%
Published
2024-01-03
Updated
2024-01-10
GVCP dissector crash in Wireshark 4.2.0, 4.0.0 to 4.0.11, and 3.6.0 to 3.6.19 allows denial of service via packet injection or crafted capture file
Max CVSS
7.8
EPSS Score
0.06%
Published
2024-01-03
Updated
2024-03-01
HTTP3 dissector crash in Wireshark 4.2.0 allows denial of service via packet injection or crafted capture file
Max CVSS
7.8
EPSS Score
0.05%
Published
2024-01-03
Updated
2024-01-09
SSH dissector crash in Wireshark 4.0.0 to 4.0.10 allows denial of service via packet injection or crafted capture file
Max CVSS
6.5
EPSS Score
0.05%
Published
2023-11-16
Updated
2024-02-11
RTPS dissector memory leak in Wireshark 4.0.0 to 4.0.8 and 3.6.0 to 3.6.16 allows denial of service via packet injection or crafted capture file
Max CVSS
6.5
EPSS Score
0.12%
Published
2023-10-04
Updated
2024-02-11
BT SDP dissector memory leak in Wireshark 4.0.0 to 4.0.7 and 3.6.0 to 3.6.15 allows denial of service via packet injection or crafted capture file
Max CVSS
7.5
EPSS Score
0.06%
Published
2023-08-24
Updated
2024-03-01
CBOR dissector crash in Wireshark 4.0.0 to 4.0.6 allows denial of service via packet injection or crafted capture file
Max CVSS
7.5
EPSS Score
0.06%
Published
2023-08-24
Updated
2023-09-15
BT SDP dissector infinite loop in Wireshark 4.0.0 to 4.0.7 and 3.6.0 to 3.6.15 allows denial of service via packet injection or crafted capture file
Max CVSS
7.5
EPSS Score
0.09%
Published
2023-08-24
Updated
2024-03-01
XRA dissector infinite loop in Wireshark 4.0.0 to 4.0.5 and 3.6.0 to 3.6.13 allows denial of service via packet injection or crafted capture file
Max CVSS
6.5
EPSS Score
0.06%
Published
2023-05-30
Updated
2023-10-20
Due to a failure in validating the length provided by an attacker-crafted CP2179 packet, Wireshark versions 2.0.0 through 4.0.7 is susceptible to a divide by zero allowing for a denial of service attack.
Max CVSS
6.5
EPSS Score
0.06%
Published
2023-08-25
Updated
2023-09-15
GDSDB infinite loop in Wireshark 4.0.0 to 4.0.5 and 3.6.0 to 3.6.13 allows denial of service via packet injection or crafted capture file
Max CVSS
7.5
EPSS Score
0.08%
Published
2023-05-26
Updated
2023-10-20
NetScaler file parser crash in Wireshark 4.0.0 to 4.0.5 and 3.6.0 to 3.6.13 allows denial of service via crafted capture file
Max CVSS
6.5
EPSS Score
0.06%
Published
2023-05-26
Updated
2023-10-20
BLF file parser crash in Wireshark 4.0.0 to 4.0.5 and 3.6.0 to 3.6.13 allows denial of service via crafted capture file
Max CVSS
6.5
EPSS Score
0.05%
Published
2023-05-26
Updated
2023-10-20
VMS TCPIPtrace file parser crash in Wireshark 4.0.0 to 4.0.5 and 3.6.0 to 3.6.13 allows denial of service via crafted capture file
Max CVSS
6.5
EPSS Score
0.06%
Published
2023-05-26
Updated
2023-10-20
Candump log parser crash in Wireshark 4.0.0 to 4.0.5 and 3.6.0 to 3.6.13 allows denial of service via crafted capture file
Max CVSS
6.5
EPSS Score
0.05%
Published
2023-05-26
Updated
2023-10-20
BLF file parser crash in Wireshark 4.0.0 to 4.0.5 and 3.6.0 to 3.6.13 allows denial of service via crafted capture file
Max CVSS
6.5
EPSS Score
0.05%
Published
2023-05-26
Updated
2023-10-20
GQUIC dissector crash in Wireshark 4.0.0 to 4.0.4 and 3.6.0 to 3.6.12 allows denial of service via packet injection or crafted capture file
Max CVSS
6.5
EPSS Score
0.08%
Published
2023-04-12
Updated
2023-10-20
LISP dissector large loop in Wireshark 4.0.0 to 4.0.4 and 3.6.0 to 3.6.12 allows denial of service via packet injection or crafted capture file
Max CVSS
6.5
EPSS Score
0.08%
Published
2023-04-12
Updated
2023-10-20
RPCoRDMA dissector crash in Wireshark 4.0.0 to 4.0.4 and 3.6.0 to 3.6.12 allows denial of service via packet injection or crafted capture file
Max CVSS
7.5
EPSS Score
0.07%
Published
2023-04-12
Updated
2023-10-20
ISO 15765 and ISO 10681 dissector crash in Wireshark 4.0.0 to 4.0.3 and 3.6.0 to 3.6.11 allows denial of service via packet injection or crafted capture file
Max CVSS
7.1
EPSS Score
0.06%
Published
2023-03-06
Updated
2023-10-20
Due to failure in validating the length provided by an attacker-crafted IEEE-C37.118 packet, Wireshark version 4.0.5 and prior, by default, is susceptible to a heap-based buffer overflow, and possibly code execution in the context of the process running Wireshark.
Max CVSS
6.5
EPSS Score
0.07%
Published
2023-06-07
Updated
2023-10-20
Due to failure in validating the length provided by an attacker-crafted MSMMS packet, Wireshark version 4.0.5 and prior, in an unusual configuration, is susceptible to a heap-based buffer overflow, and possibly code execution in the context of the process running Wireshark
Max CVSS
6.5
EPSS Score
0.09%
Published
2023-06-07
Updated
2023-10-20
Due to failure in validating the length provided by an attacker-crafted RTPS packet, Wireshark version 4.0.5 and prior, by default, is susceptible to a heap-based buffer overflow, and possibly code execution in the context of the process running Wireshark.
Max CVSS
6.5
EPSS Score
0.07%
Published
2023-06-07
Updated
2023-10-20
252 vulnerabilities found
1 2 3 4 5 6 7 8 9 10 11
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!