Lucene search

K
cvelistMitreCVELIST:CVE-2016-7180
HistorySep 09, 2016 - 10:00 a.m.

CVE-2016-7180

2016-09-0910:00:00
mitre
www.cve.org
5

AI Score

5.6

Confidence

High

EPSS

0.003

Percentile

70.8%

epan/dissectors/packet-ipmi-trace.c in the IPMI trace dissector in Wireshark 2.x before 2.0.6 does not properly consider whether a string is constant, which allows remote attackers to cause a denial of service (use-after-free and application crash) via a crafted packet.

AI Score

5.6

Confidence

High

EPSS

0.003

Percentile

70.8%