Filtered by vendor Wireshark Subscriptions
Filtered by product Wireshark Subscriptions
Total 666 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2018-9272 1 Wireshark 1 Wireshark 2024-09-17 N/A
In Wireshark 2.4.0 to 2.4.5 and 2.2.0 to 2.2.13, epan/dissectors/packet-h223.c has a memory leak.
CVE-2016-4415 1 Wireshark 1 Wireshark 2024-09-16 N/A
wiretap/vwr.c in the Ixia IxVeriWave file parser in Wireshark 2.x before 2.0.2 incorrectly increases a certain octet count, which allows remote attackers to cause a denial of service (heap-based buffer overflow and application crash) via a crafted file.
CVE-2016-4416 1 Wireshark 1 Wireshark 2024-09-16 N/A
epan/dissectors/packet-ieee80211.c in the IEEE 802.11 dissector in Wireshark 2.x before 2.0.2 mishandles the Grouping subfield, which allows remote attackers to cause a denial of service (buffer over-read and application crash) via a crafted packet.
CVE-2016-4419 1 Wireshark 1 Wireshark 2024-09-16 N/A
epan/dissectors/packet-spice.c in the SPICE dissector in Wireshark 2.x before 2.0.2 mishandles capability data, which allows remote attackers to cause a denial of service (large loop) via a crafted packet.
CVE-2016-4420 1 Wireshark 1 Wireshark 2024-09-16 N/A
The NFS dissector in Wireshark 2.x before 2.0.2 allows remote attackers to cause a denial of service (application crash) via a crafted packet.
CVE-2018-9274 1 Wireshark 1 Wireshark 2024-09-16 N/A
In Wireshark 2.4.0 to 2.4.5 and 2.2.0 to 2.2.13, ui/failure_message.c has a memory leak.
CVE-2018-9257 1 Wireshark 1 Wireshark 2024-09-16 N/A
In Wireshark 2.4.0 to 2.4.5, the CQL dissector could go into an infinite loop. This was addressed in epan/dissectors/packet-cql.c by checking for a nonzero number of columns.
CVE-2018-9271 1 Wireshark 1 Wireshark 2024-09-16 N/A
In Wireshark 2.4.0 to 2.4.5 and 2.2.0 to 2.2.13, epan/dissectors/packet-multipart.c has a memory leak.
CVE-2018-9266 1 Wireshark 1 Wireshark 2024-09-16 N/A
In Wireshark 2.4.0 to 2.4.5 and 2.2.0 to 2.2.13, epan/dissectors/packet-isup.c has a memory leak.
CVE-2024-8645 1 Wireshark 1 Wireshark 2024-09-10 5.5 Medium
SPRT dissector crash in Wireshark 4.2.0 to 4.0.5 and 4.0.0 to 4.0.15 allows denial of service via packet injection or crafted capture file
CVE-2024-8250 1 Wireshark 1 Wireshark 2024-08-30 7.8 High
NTLMSSP dissector crash in Wireshark 4.2.0 to 4.0.6 and 4.0.0 to 4.0.16 allows denial of service via packet injection or crafted capture file
CVE-2023-4512 1 Wireshark 1 Wireshark 2024-08-30 5.3 Medium
CBOR dissector crash in Wireshark 4.0.0 to 4.0.6 allows denial of service via packet injection or crafted capture file
CVE-2024-0208 1 Wireshark 1 Wireshark 2024-08-29 7.8 High
GVCP dissector crash in Wireshark 4.2.0, 4.0.0 to 4.0.11, and 3.6.0 to 3.6.19 allows denial of service via packet injection or crafted capture file
CVE-2023-6174 2 Debian, Wireshark 2 Debian Linux, Wireshark 2024-08-29 6.3 Medium
SSH dissector crash in Wireshark 4.0.0 to 4.0.10 allows denial of service via packet injection or crafted capture file
CVE-2023-5371 1 Wireshark 1 Wireshark 2024-08-29 5.3 Medium
RTPS dissector memory leak in Wireshark 4.0.0 to 4.0.8 and 3.6.0 to 3.6.16 allows denial of service via packet injection or crafted capture file
CVE-2023-4513 1 Wireshark 1 Wireshark 2024-08-29 5.3 Medium
BT SDP dissector memory leak in Wireshark 4.0.0 to 4.0.7 and 3.6.0 to 3.6.15 allows denial of service via packet injection or crafted capture file
CVE-2023-4511 1 Wireshark 1 Wireshark 2024-08-29 5.3 Medium
BT SDP dissector infinite loop in Wireshark 4.0.0 to 4.0.7 and 3.6.0 to 3.6.15 allows denial of service via packet injection or crafted capture file
CVE-2024-0211 1 Wireshark 1 Wireshark 2024-08-29 7.8 High
DOCSIS dissector crash in Wireshark 4.2.0 allows denial of service via packet injection or crafted capture file
CVE-2024-0210 1 Wireshark 1 Wireshark 2024-08-29 7.8 High
Zigbee TLV dissector crash in Wireshark 4.2.0 allows denial of service via packet injection or crafted capture file
CVE-2024-0209 1 Wireshark 1 Wireshark 2024-08-29 7.8 High
IEEE 1609.2 dissector crash in Wireshark 4.2.0, 4.0.0 to 4.0.11, and 3.6.0 to 3.6.19 allows denial of service via packet injection or crafted capture file