Vulnerabilities (CVE)

Filtered by vendor Wireshark Subscribe
Total 663 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2008-3932 1 Wireshark 1 Wireshark 2023-12-10 5.0 MEDIUM N/A
Wireshark (formerly Ethereal) 0.9.7 through 1.0.2 allows attackers to cause a denial of service (hang) via a crafted NCP packet that triggers an infinite loop.
CVE-2009-0600 1 Wireshark 1 Wireshark 2023-12-10 4.3 MEDIUM N/A
Wireshark 0.99.6 through 1.0.5 allows user-assisted remote attackers to cause a denial of service (application crash) via a crafted Tektronix K12 text capture file, as demonstrated by a file with exactly one frame.
CVE-2008-3141 1 Wireshark 1 Wireshark 2023-12-10 4.9 MEDIUM N/A
Unspecified vulnerability in the RMI dissector in Wireshark (formerly Ethereal) 0.9.5 through 1.0.0 allows remote attackers to read system memory via unspecified vectors.
CVE-2008-1563 1 Wireshark 1 Wireshark 2023-12-10 4.3 MEDIUM N/A
The "decode as" feature in packet-bssap.c in the SCCP dissector in Wireshark (formerly Ethereal) 0.99.6 through 0.99.8 allows remote attackers to cause a denial of service (application crash) via a malformed packet.
CVE-2008-4682 1 Wireshark 1 Wireshark 2023-12-10 5.0 MEDIUM N/A
wtap.c in Wireshark 0.99.7 through 1.0.3 allows remote attackers to cause a denial of service (application abort) via a malformed Tamos CommView capture file (aka .ncf file) with an "unknown/unexpected packet type" that triggers a failed assertion.
CVE-2009-3550 1 Wireshark 1 Wireshark 2023-12-10 4.3 MEDIUM N/A
The DCERPC/NT dissector in Wireshark 0.10.10 through 1.0.9 and 1.2.0 through 1.2.2 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a file that records a malformed packet trace. NOTE: some of these details are obtained from third party information.
CVE-2009-1267 2 Microsoft, Wireshark 2 Windows, Wireshark 2023-12-10 5.0 MEDIUM N/A
Unspecified vulnerability in the LDAP dissector in Wireshark 0.99.2 through 1.0.6, when running on Windows, allows remote attackers to cause a denial of service (crash) via unknown attack vectors.
CVE-2008-3137 1 Wireshark 1 Wireshark 2023-12-10 4.3 MEDIUM N/A
The GSM SMS dissector in Wireshark (formerly Ethereal) 0.99.2 through 1.0.0 allows remote attackers to cause a denial of service (application crash) via unknown vectors.
CVE-2009-2559 1 Wireshark 1 Wireshark 2023-12-10 5.0 MEDIUM N/A
Buffer overflow in the IPMI dissector in Wireshark 1.2.0 allows remote attackers to cause a denial of service (crash) via unspecified vectors related to an array index error. NOTE: some of these details are obtained from third party information.
CVE-2009-2563 1 Wireshark 1 Wireshark 2023-12-10 7.1 HIGH N/A
Unspecified vulnerability in the Infiniband dissector in Wireshark 1.0.6 through 1.2.0, when running on unspecified platforms, allows remote attackers to cause a denial of service (crash) via unknown vectors.
CVE-2008-3933 1 Wireshark 1 Wireshark 2023-12-10 3.3 LOW N/A
Wireshark (formerly Ethereal) 0.10.14 through 1.0.2 allows attackers to cause a denial of service (crash) via a packet with crafted zlib-compressed data that triggers an invalid read in the tvb_uncompress function.
CVE-2008-4684 1 Wireshark 1 Wireshark 2023-12-10 4.3 MEDIUM N/A
packet-frame in Wireshark 0.99.2 through 1.0.3 does not properly handle exceptions thrown by post dissectors, which allows remote attackers to cause a denial of service (application crash) via a certain series of packets, as demonstrated by enabling the (1) PRP or (2) MATE post dissector.
CVE-2008-4681 1 Wireshark 1 Wireshark 2023-12-10 4.3 MEDIUM N/A
Unspecified vulnerability in the Bluetooth RFCOMM dissector in Wireshark 0.99.7 through 1.0.3 allows remote attackers to cause a denial of service (application crash or abort) via unknown packets.
CVE-2009-3243 2 Microsoft, Wireshark 2 Windows, Wireshark 2023-12-10 5.0 MEDIUM N/A
Unspecified vulnerability in the TLS dissector in Wireshark 1.2.0 and 1.2.1, when running on Windows, allows remote attackers to cause a denial of service (application crash) via unknown vectors related to TLS 1.2 conversations.
CVE-2009-1210 1 Wireshark 1 Wireshark 2023-12-10 10.0 HIGH N/A
Format string vulnerability in the PROFINET/DCP (PN-DCP) dissector in Wireshark 1.0.6 and earlier allows remote attackers to execute arbitrary code via a PN-DCP packet with format string specifiers in the station name. NOTE: some of these details are obtained from third party information.
CVE-2009-2560 1 Wireshark 1 Wireshark 2023-12-10 5.0 MEDIUM N/A
Multiple unspecified vulnerabilities in Wireshark 1.2.0 allow remote attackers to cause a denial of service (application crash) via a file that records a malformed packet trace and is processed by the (1) Bluetooth L2CAP, (2) RADIUS, or (3) MIOP dissector. NOTE: it was later reported that the RADIUS issue also affects 0.10.13 through 1.0.9.
CVE-2009-1269 1 Wireshark 1 Wireshark 2023-12-10 5.0 MEDIUM N/A
Unspecified vulnerability in Wireshark 0.99.6 through 1.0.6 allows remote attackers to cause a denial of service (crash) via a crafted Tektronix .rf5 file.
CVE-2008-1562 1 Wireshark 1 Wireshark 2023-12-10 5.0 MEDIUM N/A
The LDAP dissector in Wireshark (formerly Ethereal) 0.99.2 through 0.99.8 allows remote attackers to cause a denial of service (application crash) via a malformed packet, a different vulnerability than CVE-2006-5740.
CVE-2009-3551 1 Wireshark 1 Wireshark 2023-12-10 5.0 MEDIUM N/A
Off-by-one error in the dissect_negprot_response function in packet-smb.c in the SMB dissector in Wireshark 1.2.0 through 1.2.2 allows remote attackers to cause a denial of service (application crash) via a file that records a malformed packet trace. NOTE: some of these details are obtained from third party information.
CVE-2009-2561 1 Wireshark 1 Wireshark 2023-12-10 5.0 MEDIUM N/A
Unspecified vulnerability in the sFlow dissector in Wireshark 1.2.0 allows remote attackers to cause a denial of service (CPU and memory consumption) via unspecified vectors.