Vulnerabilities (CVE)

Filtered by vendor Wireshark Subscribe
Total 649 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2008-3139 2 Rpath, Wireshark 2 Rpath Linux, Wireshark 2024-02-04 5.0 MEDIUM N/A
The RTMPT dissector in Wireshark (formerly Ethereal) 0.99.8 through 1.0.0 allows remote attackers to cause a denial of service (crash) via unknown vectors. NOTE: this might be due to a use-after-free error.
CVE-2008-1561 1 Wireshark 1 Wireshark 2024-02-04 5.0 MEDIUM N/A
Multiple unspecified vulnerabilities in Wireshark (formerly Ethereal) 0.99.5 through 0.99.8 allow remote attackers to cause a denial of service (application crash) via a malformed packet to the (1) X.509sat or (2) Roofnet dissectors. NOTE: Vector 2 might also lead to a hang.
CVE-2009-3549 2 Sun, Wireshark 2 Sparc, Wireshark 2024-02-04 5.0 MEDIUM N/A
packet-paltalk.c in the Paltalk dissector in Wireshark 1.2.0 through 1.2.2, on SPARC and certain other platforms, allows remote attackers to cause a denial of service (application crash) via a file that records a malformed packet trace.
CVE-2008-4682 1 Wireshark 1 Wireshark 2024-02-04 5.0 MEDIUM N/A
wtap.c in Wireshark 0.99.7 through 1.0.3 allows remote attackers to cause a denial of service (application abort) via a malformed Tamos CommView capture file (aka .ncf file) with an "unknown/unexpected packet type" that triggers a failed assertion.
CVE-2009-1268 1 Wireshark 1 Wireshark 2024-02-04 4.3 MEDIUM N/A
The Check Point High-Availability Protocol (CPHAP) dissector in Wireshark 0.9.6 through 1.0.6 allows remote attackers to cause a denial of service (crash) via a crafted FWHA_MY_STATE packet.
CVE-2008-6472 1 Wireshark 1 Wireshark 2024-02-04 4.3 MEDIUM N/A
The WLCCP dissector in Wireshark 0.99.7 through 1.0.4 allows remote attackers to cause a denial of service (infinite loop) via unspecified vectors.
CVE-2008-4680 1 Wireshark 1 Wireshark 2024-02-04 4.3 MEDIUM N/A
packet-usb.c in the USB dissector in Wireshark 0.99.7 through 1.0.3 allows remote attackers to cause a denial of service (application crash or abort) via a malformed USB Request Block (URB).
CVE-2009-2562 1 Wireshark 1 Wireshark 2024-02-04 5.0 MEDIUM N/A
Unspecified vulnerability in the AFS dissector in Wireshark 0.9.2 through 1.2.0 allows remote attackers to cause a denial of service (crash) via unknown vectors.
CVE-2008-1070 1 Wireshark 1 Wireshark 2024-02-04 5.0 MEDIUM N/A
The SCTP dissector in Wireshark (formerly Ethereal) 0.99.5 through 0.99.7 allows remote attackers to cause a denial of service (crash) via a malformed packet.
CVE-2006-5740 1 Wireshark 1 Wireshark 2024-02-04 5.0 MEDIUM N/A
Unspecified vulnerability in the LDAP dissector in Wireshark (formerly Ethereal) 0.99.3 allows remote attackers to cause a denial of service (crash) via a crafted LDAP packet.
CVE-2007-6451 1 Wireshark 1 Wireshark 2024-02-04 4.3 MEDIUM N/A
Unspecified vulnerability in the CIP dissector in Wireshark (formerly Ethereal) 0.9.14 to 0.99.6 allows remote attackers to cause a denial of service (crash) via unknown vectors that trigger allocation of large amounts of memory.
CVE-2007-3389 1 Wireshark 1 Wireshark 2024-02-04 5.0 MEDIUM N/A
Wireshark before 0.99.6 allows remote attackers to cause a denial of service (crash) via a crafted chunked encoding in an HTTP response, possibly related to a zero-length payload.
CVE-2007-0456 1 Wireshark 1 Wireshark 2024-02-04 4.3 MEDIUM N/A
Unspecified vulnerability in the LLT dissector in Wireshark (formerly Ethereal) 0.99.3 and 0.99.4 allows remote attackers to cause a denial of service (application crash) via unspecified vectors.
CVE-2007-6438 1 Wireshark 1 Wireshark 2024-02-04 5.0 MEDIUM N/A
Unspecified vulnerability in the SMB dissector in Wireshark (formerly Ethereal) 0.99.6 allows remote attackers to cause a denial of service via unknown vectors. NOTE: this identifier originally included MP3 and NCP, but those issues are already covered by CVE-2007-6111.
CVE-2006-5469 1 Wireshark 1 Wireshark 2024-02-04 5.0 MEDIUM N/A
Unspecified vulnerability in the WBXML dissector in Wireshark (formerly Ethereal) 0.10.11 through 0.99.3 allows remote attackers to cause a denial of service (crash) via certain vectors that trigger a null dereference.
CVE-2007-0457 1 Wireshark 1 Wireshark 2024-02-04 4.3 MEDIUM N/A
Unspecified vulnerability in the IEEE 802.11 dissector in Wireshark (formerly Ethereal) 0.10.14 through 0.99.4 allows remote attackers to cause a denial of service (application crash) via unspecified vectors.
CVE-2007-6121 2 Ethereal Group, Wireshark 2 Ethereal, Wireshark 2024-02-04 5.0 MEDIUM N/A
Wireshark (formerly Ethereal) 0.8.16 to 0.99.6 allows remote attackers to cause a denial of service (crash) via a malformed RPC Portmap packet.
CVE-2007-6112 1 Wireshark 1 Wireshark 2024-02-04 10.0 HIGH N/A
Buffer overflow in the PPP dissector Wireshark (formerly Ethereal) 0.99.6 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via unknown vectors.
CVE-2007-0459 1 Wireshark 1 Wireshark 2024-02-04 5.0 MEDIUM N/A
packet-tcp.c in the TCP dissector in Wireshark (formerly Ethereal) 0.99.2 through 0.99.4 allows remote attackers to cause a denial of service (application crash or hang) via fragmented HTTP packets.
CVE-2006-5468 1 Wireshark 1 Wireshark 2024-02-04 5.0 MEDIUM N/A
Unspecified vulnerability in the HTTP dissector in Wireshark (formerly Ethereal) 0.99.3 allows remote attackers to cause a denial of service (crash) via unspecified vectors.