Show filters
56 Total Results
Displaying 1-10 of 56
Sort by:
Attacker Value
Unknown
CVE-2011-0024
Disclosure Date: March 28, 2011 (last updated October 04, 2023)
Heap-based buffer overflow in wiretap/pcapng.c in Wireshark before 1.2 allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted capture file.
0
Attacker Value
Unknown
CVE-2011-1143
Disclosure Date: March 03, 2011 (last updated October 04, 2023)
epan/dissectors/packet-ntlmssp.c in the NTLMSSP dissector in Wireshark before 1.4.4 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted .pcap file.
0
Attacker Value
Unknown
CVE-2010-3133
Disclosure Date: August 26, 2010 (last updated October 04, 2023)
Untrusted search path vulnerability in Wireshark 0.8.4 through 1.0.15 and 1.2.0 through 1.2.10 allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse airpcap.dll, and possibly other DLLs, that is located in the same folder as a file that automatically launches Wireshark.
0
Attacker Value
Unknown
CVE-2010-2283
Disclosure Date: June 15, 2010 (last updated October 04, 2023)
The SMB dissector in Wireshark 0.99.6 through 1.0.13, and 1.2.0 through 1.2.8 allows remote attackers to cause a denial of service (NULL pointer dereference) via unknown vectors.
0
Attacker Value
Unknown
CVE-2010-2284
Disclosure Date: June 15, 2010 (last updated October 04, 2023)
Buffer overflow in the ASN.1 BER dissector in Wireshark 0.10.13 through 1.0.13 and 1.2.0 through 1.2.8 has unknown impact and remote attack vectors.
0
Attacker Value
Unknown
CVE-2010-2286
Disclosure Date: June 15, 2010 (last updated October 04, 2023)
The SigComp Universal Decompressor Virtual Machine dissector in Wireshark 0.10.7 through 1.0.13 and 1.2.0 through 1.2.8 allows remote attackers to cause a denial of service (infinite loop) via unknown vectors.
0
Attacker Value
Unknown
CVE-2010-2287
Disclosure Date: June 15, 2010 (last updated October 04, 2023)
Buffer overflow in the SigComp Universal Decompressor Virtual Machine dissector in Wireshark 0.10.8 through 1.0.13 and 1.2.0 through 1.2.8 has unknown impact and remote attack vectors.
0
Attacker Value
Unknown
CVE-2010-2285
Disclosure Date: June 15, 2010 (last updated October 04, 2023)
The SMB PIPE dissector in Wireshark 0.8.20 through 1.0.13 and 1.2.0 through 1.2.8 allows remote attackers to cause a denial of service (NULL pointer dereference) via unknown vectors.
0
Attacker Value
Unknown
CVE-2010-1455
Disclosure Date: May 12, 2010 (last updated October 04, 2023)
The DOCSIS dissector in Wireshark 0.9.6 through 1.0.12 and 1.2.0 through 1.2.7 allows user-assisted remote attackers to cause a denial of service (application crash) via a malformed packet trace file.
0
Attacker Value
Unknown
CVE-2009-4377
Disclosure Date: December 21, 2009 (last updated October 04, 2023)
The (1) SMB and (2) SMB2 dissectors in Wireshark 0.9.0 through 1.2.4 allow remote attackers to cause a denial of service (crash) via a crafted packet that triggers a NULL pointer dereference, as demonstrated by fuzz-2009-12-07-11141.pcap.
0