Lucene search

K
cvelistMitreCVELIST:CVE-2015-8730
HistoryJan 04, 2016 - 2:00 a.m.

CVE-2015-8730

2016-01-0402:00:00
mitre
www.cve.org
4

AI Score

5.4

Confidence

High

EPSS

0.003

Percentile

69.8%

epan/dissectors/packet-nbap.c in the NBAP dissector in Wireshark 1.12.x before 1.12.9 and 2.0.x before 2.0.1 does not validate the number of items, which allows remote attackers to cause a denial of service (invalid read operation and application crash) via a crafted packet.

AI Score

5.4

Confidence

High

EPSS

0.003

Percentile

69.8%