Lucene search

K
cvelistMitreCVELIST:CVE-2012-4298
HistoryAug 16, 2012 - 10:00 a.m.

CVE-2012-4298

2012-08-1610:00:00
mitre
raw.githubusercontent.com
1

7.5 High

AI Score

Confidence

Low

0.039 Low

EPSS

Percentile

91.9%

Integer signedness error in the vwr_read_rec_data_ethernet function in wiretap/vwr.c in the Ixia IxVeriWave file parser in Wireshark 1.8.x before 1.8.2 allows user-assisted remote attackers to execute arbitrary code via a crafted packet-trace file that triggers a buffer overflow.

7.5 High

AI Score

Confidence

Low

0.039 Low

EPSS

Percentile

91.9%