Vulnerabilities (CVE)

Filtered by vendor Wireshark Subscribe
Total 664 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2024-8250 1 Wireshark 1 Wireshark 2024-08-30 N/A 5.5 MEDIUM
NTLMSSP dissector crash in Wireshark 4.2.0 to 4.0.6 and 4.0.0 to 4.0.16 allows denial of service via packet injection or crafted capture file
CVE-2024-0208 1 Wireshark 1 Wireshark 2024-08-29 N/A 7.5 HIGH
GVCP dissector crash in Wireshark 4.2.0, 4.0.0 to 4.0.11, and 3.6.0 to 3.6.19 allows denial of service via packet injection or crafted capture file
CVE-2023-6174 2 Debian, Wireshark 2 Debian Linux, Wireshark 2024-08-29 N/A 6.5 MEDIUM
SSH dissector crash in Wireshark 4.0.0 to 4.0.10 allows denial of service via packet injection or crafted capture file
CVE-2023-5371 1 Wireshark 1 Wireshark 2024-08-29 N/A 6.5 MEDIUM
RTPS dissector memory leak in Wireshark 4.0.0 to 4.0.8 and 3.6.0 to 3.6.16 allows denial of service via packet injection or crafted capture file
CVE-2023-4513 1 Wireshark 1 Wireshark 2024-08-29 N/A 7.5 HIGH
BT SDP dissector memory leak in Wireshark 4.0.0 to 4.0.7 and 3.6.0 to 3.6.15 allows denial of service via packet injection or crafted capture file
CVE-2023-4512 1 Wireshark 1 Wireshark 2024-08-29 N/A 7.5 HIGH
CBOR dissector crash in Wireshark 4.0.0 to 4.0.6 allows denial of service via packet injection or crafted capture file
CVE-2023-4511 1 Wireshark 1 Wireshark 2024-08-29 N/A 7.5 HIGH
BT SDP dissector infinite loop in Wireshark 4.0.0 to 4.0.7 and 3.6.0 to 3.6.15 allows denial of service via packet injection or crafted capture file
CVE-2009-0601 6 Apple, Freebsd, Linux and 3 more 6 Mac Os X, Freebsd, Linux Kernel and 3 more 2024-05-17 2.1 LOW N/A
Format string vulnerability in Wireshark 0.99.8 through 1.0.5 on non-Windows platforms allows local users to cause a denial of service (application crash) via format string specifiers in the HOME environment variable.
CVE-2024-0211 1 Wireshark 1 Wireshark 2024-02-28 N/A 7.5 HIGH
DOCSIS dissector crash in Wireshark 4.2.0 allows denial of service via packet injection or crafted capture file
CVE-2024-0210 1 Wireshark 1 Wireshark 2024-02-28 N/A 7.5 HIGH
Zigbee TLV dissector crash in Wireshark 4.2.0 allows denial of service via packet injection or crafted capture file
CVE-2024-0209 1 Wireshark 1 Wireshark 2024-02-28 N/A 7.5 HIGH
IEEE 1609.2 dissector crash in Wireshark 4.2.0, 4.0.0 to 4.0.11, and 3.6.0 to 3.6.19 allows denial of service via packet injection or crafted capture file
CVE-2024-0207 1 Wireshark 1 Wireshark 2024-02-28 N/A 7.5 HIGH
HTTP3 dissector crash in Wireshark 4.2.0 allows denial of service via packet injection or crafted capture file
CVE-2023-3649 1 Wireshark 1 Wireshark 2024-02-28 N/A 5.5 MEDIUM
iSCSI dissector crash in Wireshark 4.0.0 to 4.0.6 allows denial of service via packet injection or crafted capture file
CVE-2023-3648 1 Wireshark 1 Wireshark 2024-02-28 N/A 5.5 MEDIUM
Kafka dissector crash in Wireshark 4.0.0 to 4.0.6 and 3.6.0 to 3.6.14 allows denial of service via packet injection or crafted capture file
CVE-2023-2906 1 Wireshark 1 Wireshark 2024-02-28 N/A 6.5 MEDIUM
Due to a failure in validating the length provided by an attacker-crafted CP2179 packet, Wireshark versions 2.0.0 through 4.0.7 is susceptible to a divide by zero allowing for a denial of service attack.
CVE-2023-1992 3 Debian, Fedoraproject, Wireshark 3 Debian Linux, Fedora, Wireshark 2024-02-28 N/A 7.5 HIGH
RPCoRDMA dissector crash in Wireshark 4.0.0 to 4.0.4 and 3.6.0 to 3.6.12 allows denial of service via packet injection or crafted capture file
CVE-2023-0668 2 Debian, Wireshark 2 Debian Linux, Wireshark 2024-02-28 N/A 6.5 MEDIUM
Due to failure in validating the length provided by an attacker-crafted IEEE-C37.118 packet, Wireshark version 4.0.5 and prior, by default, is susceptible to a heap-based buffer overflow, and possibly code execution in the context of the process running Wireshark.
CVE-2023-1993 3 Debian, Fedoraproject, Wireshark 3 Debian Linux, Fedora, Wireshark 2024-02-28 N/A 6.5 MEDIUM
LISP dissector large loop in Wireshark 4.0.0 to 4.0.4 and 3.6.0 to 3.6.12 allows denial of service via packet injection or crafted capture file
CVE-2023-2856 2 Debian, Wireshark 2 Debian Linux, Wireshark 2024-02-28 N/A 6.5 MEDIUM
VMS TCPIPtrace file parser crash in Wireshark 4.0.0 to 4.0.5 and 3.6.0 to 3.6.13 allows denial of service via crafted capture file
CVE-2023-0666 2 Debian, Wireshark 2 Debian Linux, Wireshark 2024-02-28 N/A 6.5 MEDIUM
Due to failure in validating the length provided by an attacker-crafted RTPS packet, Wireshark version 4.0.5 and prior, by default, is susceptible to a heap-based buffer overflow, and possibly code execution in the context of the process running Wireshark.