Vulnerabilities > Wireshark > High

DATE CVE VULNERABILITY TITLE RISK
2023-03-06 CVE-2023-1161 ISO 15765 and ISO 10681 dissector crash in Wireshark 4.0.0 to 4.0.3 and 3.6.0 to 3.6.11 allows denial of service via packet injection or crafted capture file
network
low complexity
wireshark debian
7.1
2023-01-26 CVE-2023-0412 Improper Resource Shutdown or Release vulnerability in multiple products
TIPC dissector crash in Wireshark 4.0.0 to 4.0.2 and 3.6.0 to 3.6.10 and allows denial of service via packet injection or crafted capture file
network
low complexity
wireshark debian CWE-404
7.1
2022-12-09 CVE-2022-3724 Use of Externally-Controlled Format String vulnerability in Wireshark
Crash in the USB HID protocol dissector in Wireshark 3.6.0 to 3.6.8 allows denial of service via packet injection or crafted capture file on Windows
network
low complexity
wireshark CWE-134
7.5
2022-10-27 CVE-2022-3725 Out-of-bounds Write vulnerability in multiple products
Crash in the OPUS protocol dissector in Wireshark 3.6.0 to 3.6.8 allows denial of service via packet injection or crafted capture file
network
low complexity
wireshark fedoraproject CWE-787
7.5
2022-02-14 CVE-2022-0581 Use After Free vulnerability in multiple products
Crash in the CMS protocol dissector in Wireshark 3.6.0 to 3.6.1 and 3.4.0 to 3.4.11 allows denial of service via packet injection or crafted capture file
network
low complexity
wireshark fedoraproject debian CWE-416
7.5
2022-02-14 CVE-2022-0583 Out-of-bounds Write vulnerability in multiple products
Crash in the PVFS protocol dissector in Wireshark 3.6.0 to 3.6.1 and 3.4.0 to 3.4.11 allows denial of service via packet injection or crafted capture file
network
low complexity
wireshark fedoraproject debian CWE-787
7.5
2022-02-14 CVE-2022-0586 Infinite Loop vulnerability in multiple products
Infinite loop in RTMPT protocol dissector in Wireshark 3.6.0 to 3.6.1 and 3.4.0 to 3.4.11 allows denial of service via packet injection or crafted capture file
network
low complexity
wireshark fedoraproject debian CWE-835
7.5
2021-12-30 CVE-2021-4181 Out-of-bounds Read vulnerability in multiple products
Crash in the Sysdig Event dissector in Wireshark 3.6.0 and 3.4.0 to 3.4.10 allows denial of service via packet injection or crafted capture file
network
low complexity
wireshark fedoraproject debian oracle CWE-125
7.5
2021-12-30 CVE-2021-4182 Infinite Loop vulnerability in multiple products
Crash in the RFC 7468 dissector in Wireshark 3.6.0 and 3.4.0 to 3.4.10 allows denial of service via packet injection or crafted capture file
network
low complexity
wireshark fedoraproject oracle CWE-835
7.5
2021-12-30 CVE-2021-4184 Infinite Loop vulnerability in multiple products
Infinite loop in the BitTorrent DHT dissector in Wireshark 3.6.0 and 3.4.0 to 3.4.10 allows denial of service via packet injection or crafted capture file
network
low complexity
wireshark fedoraproject debian oracle CWE-835
7.5