Lucene search

K

Wireshark Security Vulnerabilities

cve
cve

CVE-2023-2952

XRA dissector infinite loop in Wireshark 4.0.0 to 4.0.5 and 3.6.0 to 3.6.13 allows denial of service via packet injection or crafted capture file

6.5CVSS

6.5AI Score

0.001EPSS

2023-05-30 11:15 PM
65
cve
cve

CVE-2023-3648

Kafka dissector crash in Wireshark 4.0.0 to 4.0.6 and 3.6.0 to 3.6.14 allows denial of service via packet injection or crafted capture file

5.5CVSS

6AI Score

0.0004EPSS

2023-07-14 07:15 AM
121
cve
cve

CVE-2023-3649

iSCSI dissector crash in Wireshark 4.0.0 to 4.0.6 allows denial of service via packet injection or crafted capture file

5.5CVSS

5.7AI Score

0.0004EPSS

2023-07-14 07:15 AM
52
cve
cve

CVE-2023-4511

BT SDP dissector infinite loop in Wireshark 4.0.0 to 4.0.7 and 3.6.0 to 3.6.15 allows denial of service via packet injection or crafted capture file

7.5CVSS

7.4AI Score

0.001EPSS

2023-08-24 07:15 AM
124
cve
cve

CVE-2023-4512

CBOR dissector crash in Wireshark 4.0.0 to 4.0.6 allows denial of service via packet injection or crafted capture file

7.5CVSS

7.4AI Score

0.001EPSS

2023-08-24 07:15 AM
125
cve
cve

CVE-2023-4513

BT SDP dissector memory leak in Wireshark 4.0.0 to 4.0.7 and 3.6.0 to 3.6.15 allows denial of service via packet injection or crafted capture file

7.5CVSS

7.4AI Score

0.001EPSS

2023-08-24 07:15 AM
133
cve
cve

CVE-2023-5371

RTPS dissector memory leak in Wireshark 4.0.0 to 4.0.8 and 3.6.0 to 3.6.16 allows denial of service via packet injection or crafted capture file

6.5CVSS

6.7AI Score

0.001EPSS

2023-10-04 05:15 PM
101
cve
cve

CVE-2023-6174

SSH dissector crash in Wireshark 4.0.0 to 4.0.10 allows denial of service via packet injection or crafted capture file

6.5CVSS

6.7AI Score

0.001EPSS

2023-11-16 12:15 PM
109
cve
cve

CVE-2024-0207

HTTP3 dissector crash in Wireshark 4.2.0 allows denial of service via packet injection or crafted capture file

7.8CVSS

7.5AI Score

0.0005EPSS

2024-01-03 08:15 AM
25
cve
cve

CVE-2024-0208

GVCP dissector crash in Wireshark 4.2.0, 4.0.0 to 4.0.11, and 3.6.0 to 3.6.19 allows denial of service via packet injection or crafted capture file

7.8CVSS

7.4AI Score

0.001EPSS

2024-01-03 08:15 AM
41
cve
cve

CVE-2024-0209

IEEE 1609.2 dissector crash in Wireshark 4.2.0, 4.0.0 to 4.0.11, and 3.6.0 to 3.6.19 allows denial of service via packet injection or crafted capture file

7.8CVSS

7.4AI Score

0.0005EPSS

2024-01-03 08:15 AM
26
cve
cve

CVE-2024-0210

Zigbee TLV dissector crash in Wireshark 4.2.0 allows denial of service via packet injection or crafted capture file

7.8CVSS

7.5AI Score

0.0005EPSS

2024-01-03 08:15 AM
20
cve
cve

CVE-2024-0211

DOCSIS dissector crash in Wireshark 4.2.0 allows denial of service via packet injection or crafted capture file

7.8CVSS

7.5AI Score

0.0005EPSS

2024-01-03 08:15 AM
36
Total number of security vulnerabilities663