Vulnerabilities > Wireshark > Wireshark > 3.0.6

DATE CVE VULNERABILITY TITLE RISK
2020-02-27 CVE-2020-9428 Out-of-bounds Read vulnerability in multiple products
In Wireshark 3.2.0 to 3.2.1, 3.0.0 to 3.0.8, and 2.6.0 to 2.6.14, the EAP dissector could crash.
network
low complexity
wireshark debian fedoraproject opensuse CWE-125
7.5
2020-01-16 CVE-2020-7045 NULL Pointer Dereference vulnerability in multiple products
In Wireshark 3.0.x before 3.0.8, the BT ATT dissector could crash.
low complexity
wireshark debian CWE-476
6.5
2019-12-05 CVE-2019-19553 Missing Initialization of Resource vulnerability in multiple products
In Wireshark 3.0.0 to 3.0.6 and 2.6.0 to 2.6.12, the CMS dissector could crash.
network
low complexity
wireshark opensuse oracle debian CWE-909
7.5