Vulnerabilities (CVE)

Filtered by vendor Wireshark Subscribe
Total 663 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2008-3138 2 Rpath, Wireshark 2 Rpath Linux, Wireshark 2023-12-10 5.0 MEDIUM N/A
The (1) PANA and (2) KISMET dissectors in Wireshark (formerly Ethereal) 0.99.3 through 1.0.0 allow remote attackers to cause a denial of service (application stop) via unknown vectors.
CVE-2009-1829 1 Wireshark 1 Wireshark 2023-12-10 5.0 MEDIUM N/A
Unspecified vulnerability in the PCNFSD dissector in Wireshark 0.8.20 through 1.0.7 allows remote attackers to cause a denial of service (crash) via crafted PCNFSD packets.
CVE-2009-1266 1 Wireshark 1 Wireshark 2023-12-10 10.0 HIGH N/A
Unspecified vulnerability in Wireshark before 1.0.7 has unknown impact and attack vectors.
CVE-2008-3139 2 Rpath, Wireshark 2 Rpath Linux, Wireshark 2023-12-10 5.0 MEDIUM N/A
The RTMPT dissector in Wireshark (formerly Ethereal) 0.99.8 through 1.0.0 allows remote attackers to cause a denial of service (crash) via unknown vectors. NOTE: this might be due to a use-after-free error.
CVE-2008-1561 1 Wireshark 1 Wireshark 2023-12-10 5.0 MEDIUM N/A
Multiple unspecified vulnerabilities in Wireshark (formerly Ethereal) 0.99.5 through 0.99.8 allow remote attackers to cause a denial of service (application crash) via a malformed packet to the (1) X.509sat or (2) Roofnet dissectors. NOTE: Vector 2 might also lead to a hang.
CVE-2008-4680 1 Wireshark 1 Wireshark 2023-12-10 4.3 MEDIUM N/A
packet-usb.c in the USB dissector in Wireshark 0.99.7 through 1.0.3 allows remote attackers to cause a denial of service (application crash or abort) via a malformed USB Request Block (URB).
CVE-2009-2562 1 Wireshark 1 Wireshark 2023-12-10 5.0 MEDIUM N/A
Unspecified vulnerability in the AFS dissector in Wireshark 0.9.2 through 1.2.0 allows remote attackers to cause a denial of service (crash) via unknown vectors.
CVE-2008-3140 1 Wireshark 1 Wireshark 2023-12-10 5.0 MEDIUM N/A
The syslog dissector in Wireshark (formerly Ethereal) 1.0.0 allows remote attackers to cause a denial of service (application crash) via unknown vectors, possibly related to an "incomplete SS7 MSU syslog encapsulated packet."
CVE-2008-6472 1 Wireshark 1 Wireshark 2023-12-10 4.3 MEDIUM N/A
The WLCCP dissector in Wireshark 0.99.7 through 1.0.4 allows remote attackers to cause a denial of service (infinite loop) via unspecified vectors.
CVE-2009-0599 1 Wireshark 1 Wireshark 2023-12-10 5.0 MEDIUM N/A
Buffer overflow in wiretap/netscreen.c in Wireshark 0.99.7 through 1.0.5 allows user-assisted remote attackers to cause a denial of service (application crash) via a malformed NetScreen snoop file.
CVE-2008-5285 1 Wireshark 1 Wireshark 2023-12-10 5.0 MEDIUM N/A
Wireshark 1.0.4 and earlier allows remote attackers to cause a denial of service via a long SMTP request, which triggers an infinite loop.
CVE-2009-0601 6 Apple, Freebsd, Linux and 3 more 6 Mac Os X, Freebsd, Linux and 3 more 2023-12-10 2.1 LOW N/A
Format string vulnerability in Wireshark 0.99.8 through 1.0.5 on non-Windows platforms allows local users to cause a denial of service (application crash) via format string specifiers in the HOME environment variable.
CVE-2009-3241 1 Wireshark 1 Wireshark 2023-12-10 7.8 HIGH N/A
Unspecified vulnerability in the OpcUa (OPC UA) dissector in Wireshark 0.99.6 through 1.0.8 and 1.2.0 through 1.2.1 allows remote attackers to cause a denial of service (memory and CPU consumption) via malformed OPCUA Service CallRequest packets.
CVE-2009-3829 1 Wireshark 1 Wireshark 2023-12-10 9.3 HIGH N/A
Integer overflow in wiretap/erf.c in Wireshark before 1.2.2 allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a crafted erf file, related to an "unsigned integer wrap vulnerability."
CVE-2008-3146 1 Wireshark 1 Wireshark 2023-12-10 10.0 HIGH N/A
Multiple buffer overflows in packet_ncp2222.inc in Wireshark (formerly Ethereal) 0.9.7 through 1.0.2 allow attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a crafted NCP packet that causes an invalid pointer to be used.
CVE-2009-1268 1 Wireshark 1 Wireshark 2023-12-10 4.3 MEDIUM N/A
The Check Point High-Availability Protocol (CPHAP) dissector in Wireshark 0.9.6 through 1.0.6 allows remote attackers to cause a denial of service (crash) via a crafted FWHA_MY_STATE packet.
CVE-2008-3934 1 Wireshark 1 Wireshark 2023-12-10 3.3 LOW N/A
Unspecified vulnerability in Wireshark (formerly Ethereal) 0.99.6 through 1.0.2 allows attackers to cause a denial of service (crash) via a crafted Tektronix .rf5 file.
CVE-2008-4685 1 Wireshark 1 Wireshark 2023-12-10 5.0 MEDIUM N/A
Use-after-free vulnerability in the dissect_q931_cause_ie function in packet-q931.c in the Q.931 dissector in Wireshark 0.10.3 through 1.0.3 allows remote attackers to cause a denial of service (application crash or abort) via certain packets that trigger an exception.
CVE-2008-4683 1 Wireshark 1 Wireshark 2023-12-10 5.0 MEDIUM N/A
The dissect_btacl function in packet-bthci_acl.c in the Bluetooth ACL dissector in Wireshark 0.99.2 through 1.0.3 allows remote attackers to cause a denial of service (application crash or abort) via a packet with an invalid length, related to an erroneous tvb_memcpy call.
CVE-2008-3145 1 Wireshark 1 Wireshark 2023-12-10 5.0 MEDIUM N/A
The fragment_add_work function in epan/reassemble.c in Wireshark 0.8.19 through 1.0.1 allows remote attackers to cause a denial of service (crash) via a series of fragmented packets with non-sequential fragmentation offset values, which lead to a buffer over-read.