Lucene search

K

Wireshark Security Vulnerabilities

cve
cve

CVE-2024-2955

T.38 dissector crash in Wireshark 4.2.0 to 4.0.3 and 4.0.0 to 4.0.13 allows denial of service via packet injection or crafted capture...

7.8CVSS

7.6AI Score

0.0004EPSS

2024-03-26 08:15 PM
44
cve
cve

CVE-2023-6175

NetScreen file parser crash in Wireshark 4.0.0 to 4.0.10 and 3.6.0 to 3.6.18 allows denial of service via crafted capture...

7.8CVSS

7AI Score

0.0005EPSS

2024-03-26 08:15 AM
74
cve
cve

CVE-2024-0211

DOCSIS dissector crash in Wireshark 4.2.0 allows denial of service via packet injection or crafted capture...

7.5CVSS

7.7AI Score

0.0005EPSS

2024-01-03 08:15 AM
33
cve
cve

CVE-2024-0210

Zigbee TLV dissector crash in Wireshark 4.2.0 allows denial of service via packet injection or crafted capture...

7.5CVSS

7.7AI Score

0.0005EPSS

2024-01-03 08:15 AM
19
cve
cve

CVE-2024-0208

GVCP dissector crash in Wireshark 4.2.0, 4.0.0 to 4.0.11, and 3.6.0 to 3.6.19 allows denial of service via packet injection or crafted capture...

7.5CVSS

7.6AI Score

0.001EPSS

2024-01-03 08:15 AM
37
cve
cve

CVE-2024-0207

HTTP3 dissector crash in Wireshark 4.2.0 allows denial of service via packet injection or crafted capture...

7.5CVSS

7.7AI Score

0.0005EPSS

2024-01-03 08:15 AM
24
cve
cve

CVE-2024-0209

IEEE 1609.2 dissector crash in Wireshark 4.2.0, 4.0.0 to 4.0.11, and 3.6.0 to 3.6.19 allows denial of service via packet injection or crafted capture...

7.5CVSS

7.6AI Score

0.0005EPSS

2024-01-03 08:15 AM
24
cve
cve

CVE-2023-6174

SSH dissector crash in Wireshark 4.0.0 to 4.0.10 allows denial of service via packet injection or crafted capture...

6.5CVSS

7.6AI Score

0.001EPSS

2023-11-16 12:15 PM
104
cve
cve

CVE-2023-5371

RTPS dissector memory leak in Wireshark 4.0.0 to 4.0.8 and 3.6.0 to 3.6.16 allows denial of service via packet injection or crafted capture...

6.5CVSS

7.4AI Score

0.001EPSS

2023-10-04 05:15 PM
96
cve
cve

CVE-2023-2906

Due to a failure in validating the length provided by an attacker-crafted CP2179 packet, Wireshark versions 2.0.0 through 4.0.7 is susceptible to a divide by zero allowing for a denial of service...

6.5CVSS

6.2AI Score

0.001EPSS

2023-08-25 09:15 PM
147
cve
cve

CVE-2023-4513

BT SDP dissector memory leak in Wireshark 4.0.0 to 4.0.7 and 3.6.0 to 3.6.15 allows denial of service via packet injection or crafted capture...

7.5CVSS

7.3AI Score

0.001EPSS

2023-08-24 07:15 AM
131
cve
cve

CVE-2023-4511

BT SDP dissector infinite loop in Wireshark 4.0.0 to 4.0.7 and 3.6.0 to 3.6.15 allows denial of service via packet injection or crafted capture...

7.5CVSS

7.3AI Score

0.001EPSS

2023-08-24 07:15 AM
123
cve
cve

CVE-2023-4512

CBOR dissector crash in Wireshark 4.0.0 to 4.0.6 allows denial of service via packet injection or crafted capture...

7.5CVSS

7.3AI Score

0.001EPSS

2023-08-24 07:15 AM
124
cve
cve

CVE-2023-3648

Kafka dissector crash in Wireshark 4.0.0 to 4.0.6 and 3.6.0 to 3.6.14 allows denial of service via packet injection or crafted capture...

5.5CVSS

5.6AI Score

0.0004EPSS

2023-07-14 07:15 AM
119
cve
cve

CVE-2023-3649

iSCSI dissector crash in Wireshark 4.0.0 to 4.0.6 allows denial of service via packet injection or crafted capture...

5.5CVSS

5.7AI Score

0.0004EPSS

2023-07-14 07:15 AM
49
cve
cve

CVE-2023-0666

Due to failure in validating the length provided by an attacker-crafted RTPS packet, Wireshark version 4.0.5 and prior, by default, is susceptible to a heap-based buffer overflow, and possibly code execution in the context of the process running...

6.5CVSS

6.8AI Score

0.001EPSS

2023-06-07 03:15 AM
155
cve
cve

CVE-2023-0668

Due to failure in validating the length provided by an attacker-crafted IEEE-C37.118 packet, Wireshark version 4.0.5 and prior, by default, is susceptible to a heap-based buffer overflow, and possibly code execution in the context of the process running...

6.5CVSS

6.8AI Score

0.001EPSS

2023-06-07 03:15 AM
64
cve
cve

CVE-2023-0667

Due to failure in validating the length provided by an attacker-crafted MSMMS packet, Wireshark version 4.0.5 and prior, in an unusual configuration, is susceptible to a heap-based buffer overflow, and possibly code execution in the context of the process running...

6.5CVSS

6.8AI Score

0.001EPSS

2023-06-07 03:15 AM
246
cve
cve

CVE-2023-2952

XRA dissector infinite loop in Wireshark 4.0.0 to 4.0.5 and 3.6.0 to 3.6.13 allows denial of service via packet injection or crafted capture...

6.5CVSS

6.4AI Score

0.001EPSS

2023-05-30 11:15 PM
64
cve
cve

CVE-2023-2879

GDSDB infinite loop in Wireshark 4.0.0 to 4.0.5 and 3.6.0 to 3.6.13 allows denial of service via packet injection or crafted capture...

7.5CVSS

7.3AI Score

0.001EPSS

2023-05-26 09:15 PM
103
cve
cve

CVE-2023-2858

NetScaler file parser crash in Wireshark 4.0.0 to 4.0.5 and 3.6.0 to 3.6.13 allows denial of service via crafted capture...

6.5CVSS

6.3AI Score

0.001EPSS

2023-05-26 09:15 PM
122
cve
cve

CVE-2023-2857

BLF file parser crash in Wireshark 4.0.0 to 4.0.5 and 3.6.0 to 3.6.13 allows denial of service via crafted capture...

6.5CVSS

6.3AI Score

0.001EPSS

2023-05-26 09:15 PM
91
cve
cve

CVE-2023-2855

Candump log parser crash in Wireshark 4.0.0 to 4.0.5 and 3.6.0 to 3.6.13 allows denial of service via crafted capture...

6.5CVSS

6.3AI Score

0.001EPSS

2023-05-26 09:15 PM
50
cve
cve

CVE-2023-2854

BLF file parser crash in Wireshark 4.0.0 to 4.0.5 and 3.6.0 to 3.6.13 allows denial of service via crafted capture...

6.5CVSS

6.3AI Score

0.001EPSS

2023-05-26 09:15 PM
39
cve
cve

CVE-2023-2856

VMS TCPIPtrace file parser crash in Wireshark 4.0.0 to 4.0.5 and 3.6.0 to 3.6.13 allows denial of service via crafted capture...

6.5CVSS

6.2AI Score

0.001EPSS

2023-05-26 09:15 PM
67
cve
cve

CVE-2023-1994

GQUIC dissector crash in Wireshark 4.0.0 to 4.0.4 and 3.6.0 to 3.6.12 allows denial of service via packet injection or crafted capture...

6.5CVSS

6.7AI Score

0.001EPSS

2023-04-12 10:15 PM
55
cve
cve

CVE-2023-1993

LISP dissector large loop in Wireshark 4.0.0 to 4.0.4 and 3.6.0 to 3.6.12 allows denial of service via packet injection or crafted capture...

6.5CVSS

6.7AI Score

0.001EPSS

2023-04-12 09:15 PM
63
2
cve
cve

CVE-2023-1992

RPCoRDMA dissector crash in Wireshark 4.0.0 to 4.0.4 and 3.6.0 to 3.6.12 allows denial of service via packet injection or crafted capture...

7.5CVSS

7.3AI Score

0.001EPSS

2023-04-12 09:15 PM
57
cve
cve

CVE-2023-1161

ISO 15765 and ISO 10681 dissector crash in Wireshark 4.0.0 to 4.0.3 and 3.6.0 to 3.6.11 allows denial of service via packet injection or crafted capture...

7.1CVSS

6.8AI Score

0.001EPSS

2023-03-06 09:15 PM
177
cve
cve

CVE-2023-0417

Memory leak in the NFS dissector in Wireshark 4.0.0 to 4.0.2 and 3.6.0 to 3.6.10 and allows denial of service via packet injection or crafted capture...

6.5CVSS

6.4AI Score

0.001EPSS

2023-01-26 09:18 PM
51
cve
cve

CVE-2023-0415

iSCSI dissector crash in Wireshark 4.0.0 to 4.0.2 and 3.6.0 to 3.6.10 and allows denial of service via packet injection or crafted capture...

6.5CVSS

6.4AI Score

0.001EPSS

2023-01-26 09:18 PM
45
cve
cve

CVE-2023-0416

GNW dissector crash in Wireshark 4.0.0 to 4.0.2 and 3.6.0 to 3.6.10 and allows denial of service via packet injection or crafted capture...

6.5CVSS

6.3AI Score

0.001EPSS

2023-01-26 09:18 PM
37
cve
cve

CVE-2023-0413

Dissection engine bug in Wireshark 4.0.0 to 4.0.2 and 3.6.0 to 3.6.10 and allows denial of service via packet injection or crafted capture...

6.5CVSS

6.4AI Score

0.001EPSS

2023-01-26 09:18 PM
41
cve
cve

CVE-2023-0411

Excessive loops in multiple dissectors in Wireshark 4.0.0 to 4.0.2 and 3.6.0 to 3.6.10 and allows denial of service via packet injection or crafted capture...

6.5CVSS

6.4AI Score

0.001EPSS

2023-01-26 09:18 PM
49
cve
cve

CVE-2023-0414

Crash in the EAP dissector in Wireshark 4.0.0 to 4.0.2 allows denial of service via packet injection or crafted capture...

6.5CVSS

6.4AI Score

0.001EPSS

2023-01-26 09:18 PM
466
cve
cve

CVE-2023-0412

TIPC dissector crash in Wireshark 4.0.0 to 4.0.2 and 3.6.0 to 3.6.10 and allows denial of service via packet injection or crafted capture...

7.1CVSS

6.7AI Score

0.001EPSS

2023-01-26 09:18 PM
50
cve
cve

CVE-2022-4345

Infinite loops in the BPv6, OpenFlow, and Kafka protocol dissectors in Wireshark 4.0.0 to 4.0.1 and 3.6.0 to 3.6.9 allows denial of service via packet injection or crafted capture...

6.5CVSS

6.5AI Score

0.001EPSS

2023-01-12 04:15 AM
93
cve
cve

CVE-2022-4344

Memory exhaustion in the Kafka protocol dissector in Wireshark 4.0.0 to 4.0.1 and 3.6.0 to 3.6.9 allows denial of service via packet injection or crafted capture...

4.3CVSS

4.9AI Score

0.001EPSS

2023-01-12 12:15 AM
279
cve
cve

CVE-2022-3724

Crash in the USB HID protocol dissector in Wireshark 3.6.0 to 3.6.8 allows denial of service via packet injection or crafted capture file on...

7.5CVSS

7.5AI Score

0.001EPSS

2022-12-09 06:15 PM
33
cve
cve

CVE-2022-3725

Crash in the OPUS protocol dissector in Wireshark 3.6.0 to 3.6.8 allows denial of service via packet injection or crafted capture...

7.5CVSS

7.4AI Score

0.001EPSS

2022-10-27 05:15 PM
315
6
cve
cve

CVE-2022-3190

Infinite loop in the F5 Ethernet Trailer protocol dissector in Wireshark 3.6.0 to 3.6.7 and 3.4.0 to 3.4.15 allows denial of service via packet injection or crafted capture...

5.5CVSS

5.6AI Score

0.001EPSS

2022-09-13 03:15 PM
473
3
cve
cve

CVE-2022-0585

Large loops in multiple protocol dissectors in Wireshark 3.6.0 to 3.6.1 and 3.4.0 to 3.4.11 allow denial of service via packet injection or crafted capture...

6.5CVSS

7.7AI Score

0.004EPSS

2022-02-18 06:15 PM
177
2
cve
cve

CVE-2022-0582

Unaligned access in the CSN.1 protocol dissector in Wireshark 3.6.0 to 3.6.1 and 3.4.0 to 3.4.11 allows denial of service via packet injection or crafted capture...

9.8CVSS

9.1AI Score

0.01EPSS

2022-02-14 10:15 PM
123
2
cve
cve

CVE-2022-0581

Crash in the CMS protocol dissector in Wireshark 3.6.0 to 3.6.1 and 3.4.0 to 3.4.11 allows denial of service via packet injection or crafted capture...

7.5CVSS

8.3AI Score

0.004EPSS

2022-02-14 10:15 PM
119
2
cve
cve

CVE-2022-0583

Crash in the PVFS protocol dissector in Wireshark 3.6.0 to 3.6.1 and 3.4.0 to 3.4.11 allows denial of service via packet injection or crafted capture...

7.5CVSS

8.3AI Score

0.004EPSS

2022-02-14 10:15 PM
103
2
cve
cve

CVE-2022-0586

Infinite loop in RTMPT protocol dissector in Wireshark 3.6.0 to 3.6.1 and 3.4.0 to 3.4.11 allows denial of service via packet injection or crafted capture...

7.5CVSS

8.3AI Score

0.004EPSS

2022-02-14 10:15 PM
107
3
cve
cve

CVE-2021-4190

Large loop in the Kafka dissector in Wireshark 3.6.0 allows denial of service via packet injection or crafted capture...

7.5CVSS

7.4AI Score

0.002EPSS

2021-12-30 10:15 PM
70
cve
cve

CVE-2021-4185

Infinite loop in the RTMPT dissector in Wireshark 3.6.0 and 3.4.0 to 3.4.10 allows denial of service via packet injection or crafted capture...

7.5CVSS

7.4AI Score

0.003EPSS

2021-12-30 10:15 PM
113
4
cve
cve

CVE-2021-4184

Infinite loop in the BitTorrent DHT dissector in Wireshark 3.6.0 and 3.4.0 to 3.4.10 allows denial of service via packet injection or crafted capture...

7.5CVSS

7.4AI Score

0.003EPSS

2021-12-30 10:15 PM
118
4
cve
cve

CVE-2021-4186

Crash in the Gryphon dissector in Wireshark 3.4.0 to 3.4.10 allows denial of service via packet injection or crafted capture...

7.5CVSS

7.4AI Score

0.003EPSS

2021-12-30 10:15 PM
98
2
Total number of security vulnerabilities665