Improper URL handling in Wireshark 3.4.0 to 3.4.3 and 3.2.0 to 3.2.11 could allow remote code execution via via packet injection or crafted capture file.
Max Base Score | 8.8 |
Published | 2021-03-15 |
Updated | 2022-05-27 |
EPSS | 0.93% |
wiretap/libpcap.c in the libpcap file parser in Wireshark 1.10.x before 1.10.4 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted packet-trace file that includes a large packet.
Max Base Score | 9.3 |
Published | 2014-06-18 |
Updated | 2014-06-19 |
EPSS | 6.91% |
CVE-2014-2299
Public exploit exists
Buffer overflow in the mpeg_read function in wiretap/mpeg.c in the MPEG parser in Wireshark 1.8.x before 1.8.13 and 1.10.x before 1.10.6 allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a large record in MPEG data.
Max Base Score | 9.3 |
Published | 2014-03-11 |
Updated | 2016-06-02 |
EPSS | 94.71% |
Integer signedness error in the vwr_read_rec_data_ethernet function in wiretap/vwr.c in the Ixia IxVeriWave file parser in Wireshark 1.8.x before 1.8.2 allows user-assisted remote attackers to execute arbitrary code via a crafted packet-trace file that triggers a buffer overflow.
Max Base Score | 5.4 |
Published | 2012-08-16 |
Updated | 2017-09-19 |
EPSS | 3.66% |
Buffer overflow in the dissect_gsm_rlcmac_downlink function in epan/dissectors/packet-gsm_rlcmac.c in the GSM RLC MAC dissector in Wireshark 1.6.x before 1.6.10 and 1.8.x before 1.8.2 allows remote attackers to execute arbitrary code via a malformed packet.
Max Base Score | 8.3 |
Published | 2012-08-16 |
Updated | 2017-09-19 |
EPSS | 4.00% |
Buffer overflow in the channelised_fill_sdh_g707_format function in epan/dissectors/packet-erf.c in the ERF dissector in Wireshark 1.8.x before 1.8.2 allows remote attackers to execute arbitrary code via a large speed (aka rate) value.
Max Base Score | 5.8 |
Published | 2012-08-16 |
Updated | 2017-09-19 |
EPSS | 6.57% |
Buffer overflow in the reassemble_message function in epan/dissectors/packet-rlc.c in the RLC dissector in Wireshark 1.4.x before 1.4.11 and 1.6.x before 1.6.5 allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a series of fragmented RLC packets.
Max Base Score | 5.8 |
Published | 2012-04-11 |
Updated | 2017-09-19 |
EPSS | 5.15% |
CVE-2011-1591
Public exploit exists
Stack-based buffer overflow in the DECT dissector in epan/dissectors/packet-dect.c in Wireshark 1.4.x before 1.4.5 allows remote attackers to execute arbitrary code via a crafted .pcap file.
Max Base Score | 9.3 |
Published | 2011-04-29 |
Updated | 2017-09-19 |
EPSS | 96.16% |
Buffer overflow in the MAC-LTE dissector (epan/dissectors/packet-mac-lte.c) in Wireshark 1.2.0 through 1.2.13 and 1.4.0 through 1.4.2 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a large number of RARs.
Max Base Score | 10.0 |
Published | 2011-01-13 |
Updated | 2017-09-19 |
EPSS | 7.34% |
Heap-based buffer overflow in wiretap/pcapng.c in Wireshark before 1.2 allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted capture file.
Max Base Score | 9.3 |
Published | 2011-03-28 |
Updated | 2023-02-13 |
EPSS | 2.90% |
Buffer overflow in the sect_enttec_dmx_da function in epan/dissectors/packet-enttec.c in Wireshark 1.4.2 allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted ENTTEC DMX packet with Run Length Encoding (RLE) compression.
Max Base Score | 9.3 |
Published | 2011-01-07 |
Updated | 2017-09-19 |
EPSS | 91.70% |
Heap-based buffer overflow in the dissect_ldss_transfer function (epan/dissectors/packet-ldss.c) in the LDSS dissector in Wireshark 1.2.0 through 1.2.12 and 1.4.0 through 1.4.1 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via an LDSS packet with a long digest line that triggers memory corruption.
Max Base Score | 7.5 |
Published | 2010-11-26 |
Updated | 2017-09-19 |
EPSS | 35.55% |
Untrusted search path vulnerability in Wireshark 0.8.4 through 1.0.15 and 1.2.0 through 1.2.10 allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse airpcap.dll, and possibly other DLLs, that is located in the same folder as a file that automatically launches Wireshark.
Max Base Score | 9.3 |
Published | 2010-08-26 |
Updated | 2017-09-19 |
EPSS | 1.81% |
The SigComp Universal Decompressor Virtual Machine (UDVM) in Wireshark 0.10.8 through 1.0.14 and 1.2.0 through 1.2.9 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via vectors related to sigcomp-udvm.c and an off-by-one error, which triggers a buffer overflow, different vulnerabilities than CVE-2010-2287.
Max Base Score | 10.0 |
Published | 2010-08-13 |
Updated | 2017-09-19 |
EPSS | 2.05% |
Buffer overflow in the daintree_sna_read function in the Daintree SNA file parser in Wireshark 1.2.0 through 1.2.4 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted packet.
Max Base Score | 9.3 |
Published | 2009-12-21 |
Updated | 2017-09-19 |
EPSS | 6.16% |
Integer overflow in wiretap/erf.c in Wireshark before 1.2.2 allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a crafted erf file, related to an "unsigned integer wrap vulnerability."
Max Base Score | 9.3 |
Published | 2009-10-30 |
Updated | 2017-09-19 |
EPSS | 4.09% |
Format string vulnerability in the PROFINET/DCP (PN-DCP) dissector in Wireshark 1.0.6 and earlier allows remote attackers to execute arbitrary code via a PN-DCP packet with format string specifiers in the station name. NOTE: some of these details are obtained from third party information.
Max Base Score | 10.0 |
Published | 2009-04-01 |
Updated | 2018-10-10 |
EPSS | 93.90% |
Multiple buffer overflows in packet_ncp2222.inc in Wireshark (formerly Ethereal) 0.9.7 through 1.0.2 allow attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a crafted NCP packet that causes an invalid pointer to be used.
Max Base Score | 10.0 |
Published | 2008-09-02 |
Updated | 2018-10-11 |
EPSS | 0.95% |
Unspecified vulnerability in the HTTP dissector for Wireshark (formerly Ethereal) 0.10.14 to 0.99.6 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via crafted chunked messages.
Max Base Score | 5.0 |
Published | 2007-11-23 |
Updated | 2018-10-15 |
EPSS | 2.90% |
Buffer overflow in the ANSI MAP dissector for Wireshark (formerly Ethereal) 0.99.5 to 0.99.6, when running on unspecified platforms, allows remote attackers to cause a denial of service and possibly execute arbitrary code via unknown vectors.
Max Base Score | 10.0 |
Published | 2007-11-23 |
Updated | 2018-10-15 |
EPSS | 3.03% |
Multiple buffer overflows in Wireshark (formerly Ethereal) 0.99.0 through 0.99.6 allow remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via (1) the SSL dissector or (2) the iSeries (OS/400) Communication trace file parser.
Max Base Score | 10.0 |
Published | 2007-11-23 |
Updated | 2018-10-15 |
EPSS | 3.03% |
Buffer overflow in the PPP dissector Wireshark (formerly Ethereal) 0.99.6 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via unknown vectors.
Max Base Score | 10.0 |
Published | 2007-11-23 |
Updated | 2018-10-15 |
EPSS | 2.75% |
Multiple format string vulnerabilities in Wireshark (aka Ethereal) 0.10.x to 0.99.0 allow remote attackers to cause a denial of service and possibly execute arbitrary code via the (1) ANSI MAP, (2) Checkpoint FW-1, (3) MQ, (4) XML, and (5) NTP dissectors.
Max Base Score | 10.0 |
Published | 2006-07-21 |
Updated | 2018-10-18 |
EPSS | 2.11% |
23 vulnerabilities found