Vulnerabilities (CVE)

Filtered by vendor Wireshark Subscribe
Total 663 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-1993 3 Debian, Fedoraproject, Wireshark 3 Debian Linux, Fedora, Wireshark 2023-12-10 N/A 6.5 MEDIUM
LISP dissector large loop in Wireshark 4.0.0 to 4.0.4 and 3.6.0 to 3.6.12 allows denial of service via packet injection or crafted capture file
CVE-2023-1994 3 Debian, Fedoraproject, Wireshark 3 Debian Linux, Fedora, Wireshark 2023-12-10 N/A 6.5 MEDIUM
GQUIC dissector crash in Wireshark 4.0.0 to 4.0.4 and 3.6.0 to 3.6.12 allows denial of service via packet injection or crafted capture file
CVE-2023-2855 2 Debian, Wireshark 2 Debian Linux, Wireshark 2023-12-10 N/A 6.5 MEDIUM
Candump log parser crash in Wireshark 4.0.0 to 4.0.5 and 3.6.0 to 3.6.13 allows denial of service via crafted capture file
CVE-2023-0666 2 Debian, Wireshark 2 Debian Linux, Wireshark 2023-12-10 N/A 6.5 MEDIUM
Due to failure in validating the length provided by an attacker-crafted RTPS packet, Wireshark version 4.0.5 and prior, by default, is susceptible to a heap-based buffer overflow, and possibly code execution in the context of the process running Wireshark.
CVE-2023-2857 2 Debian, Wireshark 2 Debian Linux, Wireshark 2023-12-10 N/A 6.5 MEDIUM
BLF file parser crash in Wireshark 4.0.0 to 4.0.5 and 3.6.0 to 3.6.13 allows denial of service via crafted capture file
CVE-2023-2952 2 Debian, Wireshark 2 Debian Linux, Wireshark 2023-12-10 N/A 6.5 MEDIUM
XRA dissector infinite loop in Wireshark 4.0.0 to 4.0.5 and 3.6.0 to 3.6.13 allows denial of service via packet injection or crafted capture file
CVE-2023-2858 2 Debian, Wireshark 2 Debian Linux, Wireshark 2023-12-10 N/A 6.5 MEDIUM
NetScaler file parser crash in Wireshark 4.0.0 to 4.0.5 and 3.6.0 to 3.6.13 allows denial of service via crafted capture file
CVE-2023-2854 2 Debian, Wireshark 2 Debian Linux, Wireshark 2023-12-10 N/A 6.5 MEDIUM
BLF file parser crash in Wireshark 4.0.0 to 4.0.5 and 3.6.0 to 3.6.13 allows denial of service via crafted capture file
CVE-2023-0412 2 Debian, Wireshark 2 Debian Linux, Wireshark 2023-12-10 N/A 7.1 HIGH
TIPC dissector crash in Wireshark 4.0.0 to 4.0.2 and 3.6.0 to 3.6.10 and allows denial of service via packet injection or crafted capture file
CVE-2023-0417 1 Wireshark 1 Wireshark 2023-12-10 N/A 6.5 MEDIUM
Memory leak in the NFS dissector in Wireshark 4.0.0 to 4.0.2 and 3.6.0 to 3.6.10 and allows denial of service via packet injection or crafted capture file
CVE-2022-4345 1 Wireshark 1 Wireshark 2023-12-10 N/A 6.5 MEDIUM
Infinite loops in the BPv6, OpenFlow, and Kafka protocol dissectors in Wireshark 4.0.0 to 4.0.1 and 3.6.0 to 3.6.9 allows denial of service via packet injection or crafted capture file
CVE-2022-4344 1 Wireshark 1 Wireshark 2023-12-10 N/A 4.3 MEDIUM
Memory exhaustion in the Kafka protocol dissector in Wireshark 4.0.0 to 4.0.1 and 3.6.0 to 3.6.9 allows denial of service via packet injection or crafted capture file
CVE-2023-0415 1 Wireshark 1 Wireshark 2023-12-10 N/A 6.5 MEDIUM
iSCSI dissector crash in Wireshark 4.0.0 to 4.0.2 and 3.6.0 to 3.6.10 and allows denial of service via packet injection or crafted capture file
CVE-2023-0413 1 Wireshark 1 Wireshark 2023-12-10 N/A 6.5 MEDIUM
Dissection engine bug in Wireshark 4.0.0 to 4.0.2 and 3.6.0 to 3.6.10 and allows denial of service via packet injection or crafted capture file
CVE-2023-0411 1 Wireshark 1 Wireshark 2023-12-10 N/A 6.5 MEDIUM
Excessive loops in multiple dissectors in Wireshark 4.0.0 to 4.0.2 and 3.6.0 to 3.6.10 and allows denial of service via packet injection or crafted capture file
CVE-2023-0414 1 Wireshark 1 Wireshark 2023-12-10 N/A 6.5 MEDIUM
Crash in the EAP dissector in Wireshark 4.0.0 to 4.0.2 allows denial of service via packet injection or crafted capture file
CVE-2023-0416 1 Wireshark 1 Wireshark 2023-12-10 N/A 6.5 MEDIUM
GNW dissector crash in Wireshark 4.0.0 to 4.0.2 and 3.6.0 to 3.6.10 and allows denial of service via packet injection or crafted capture file
CVE-2023-1161 2 Debian, Wireshark 2 Debian Linux, Wireshark 2023-12-10 N/A 7.1 HIGH
ISO 15765 and ISO 10681 dissector crash in Wireshark 4.0.0 to 4.0.3 and 3.6.0 to 3.6.11 allows denial of service via packet injection or crafted capture file
CVE-2022-3724 2 Microsoft, Wireshark 2 Windows, Wireshark 2023-12-10 N/A 7.5 HIGH
Crash in the USB HID protocol dissector in Wireshark 3.6.0 to 3.6.8 allows denial of service via packet injection or crafted capture file on Windows
CVE-2022-3190 2 Fedoraproject, Wireshark 2 Fedora, Wireshark 2023-12-10 N/A 5.5 MEDIUM
Infinite loop in the F5 Ethernet Trailer protocol dissector in Wireshark 3.6.0 to 3.6.7 and 3.4.0 to 3.4.15 allows denial of service via packet injection or crafted capture file