Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Wireshark Subscribe
Filtered by product Wireshark
Total 637 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2011-0024 1 Wireshark 1 Wireshark 2023-02-12 9.3 HIGH N/A
Heap-based buffer overflow in wiretap/pcapng.c in Wireshark before 1.2 allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted capture file.
CVE-2022-4344 1 Wireshark 1 Wireshark 2023-02-10 N/A 4.3 MEDIUM
Memory exhaustion in the Kafka protocol dissector in Wireshark 4.0.0 to 4.0.1 and 3.6.0 to 3.6.9 allows denial of service via packet injection or crafted capture file
CVE-2022-4345 1 Wireshark 1 Wireshark 2023-02-10 N/A 6.5 MEDIUM
Infinite loops in the BPv6, OpenFlow, and Kafka protocol dissectors in Wireshark 4.0.0 to 4.0.1 and 3.6.0 to 3.6.9 allows denial of service via packet injection or crafted capture file
CVE-2023-0417 1 Wireshark 1 Wireshark 2023-02-08 N/A 6.5 MEDIUM
Memory leak in the NFS dissector in Wireshark 4.0.0 to 4.0.2 and 3.6.0 to 3.6.10 and allows denial of service via packet injection or crafted capture file
CVE-2023-0413 1 Wireshark 1 Wireshark 2023-02-08 N/A 6.5 MEDIUM
Dissection engine bug in Wireshark 4.0.0 to 4.0.2 and 3.6.0 to 3.6.10 and allows denial of service via packet injection or crafted capture file
CVE-2023-0415 1 Wireshark 1 Wireshark 2023-02-08 N/A 6.5 MEDIUM
iSCSI dissector crash in Wireshark 4.0.0 to 4.0.2 and 3.6.0 to 3.6.10 and allows denial of service via packet injection or crafted capture file
CVE-2023-0411 1 Wireshark 1 Wireshark 2023-02-08 N/A 6.5 MEDIUM
Excessive loops in multiple dissectors in Wireshark 4.0.0 to 4.0.2 and 3.6.0 to 3.6.10 and allows denial of service via packet injection or crafted capture file
CVE-2022-3725 2 Fedoraproject, Wireshark 2 Fedora, Wireshark 2023-02-03 N/A 7.5 HIGH
Crash in the OPUS protocol dissector in Wireshark 3.6.0 to 3.6.8 allows denial of service via packet injection or crafted capture file
CVE-2023-0414 1 Wireshark 1 Wireshark 2023-02-01 N/A 6.5 MEDIUM
Crash in the EAP dissector in Wireshark 4.0.0 to 4.0.2 allows denial of service via packet injection or crafted capture file
CVE-2023-0416 1 Wireshark 1 Wireshark 2023-02-01 N/A 6.5 MEDIUM
GNW dissector crash in Wireshark 4.0.0 to 4.0.2 and 3.6.0 to 3.6.10 and allows denial of service via packet injection or crafted capture file
CVE-2022-3724 2 Microsoft, Wireshark 2 Windows, Wireshark 2022-12-14 N/A 7.5 HIGH
Crash in the USB HID protocol dissector in Wireshark 3.6.0 to 3.6.8 allows denial of service via packet injection or crafted capture file on Windows
CVE-2021-4186 2 Fedoraproject, Wireshark 2 Fedora, Wireshark 2022-11-04 5.0 MEDIUM 7.5 HIGH
Crash in the Gryphon dissector in Wireshark 3.4.0 to 3.4.10 allows denial of service via packet injection or crafted capture file
CVE-2021-4184 4 Debian, Fedoraproject, Oracle and 1 more 5 Debian Linux, Fedora, Http Server and 2 more 2022-11-04 5.0 MEDIUM 7.5 HIGH
Infinite loop in the BitTorrent DHT dissector in Wireshark 3.6.0 and 3.4.0 to 3.4.10 allows denial of service via packet injection or crafted capture file
CVE-2021-4183 3 Fedoraproject, Oracle, Wireshark 4 Fedora, Http Server, Zfs Storage Appliance Kit and 1 more 2022-11-04 4.3 MEDIUM 5.5 MEDIUM
Crash in the pcapng file parser in Wireshark 3.6.0 allows denial of service via crafted capture file
CVE-2021-4190 2 Fedoraproject, Wireshark 2 Fedora, Wireshark 2022-11-04 5.0 MEDIUM 7.5 HIGH
Large loop in the Kafka dissector in Wireshark 3.6.0 allows denial of service via packet injection or crafted capture file
CVE-2021-4182 3 Fedoraproject, Oracle, Wireshark 4 Fedora, Http Server, Zfs Storage Appliance Kit and 1 more 2022-11-04 5.0 MEDIUM 7.5 HIGH
Crash in the RFC 7468 dissector in Wireshark 3.6.0 and 3.4.0 to 3.4.10 allows denial of service via packet injection or crafted capture file
CVE-2021-4181 4 Debian, Fedoraproject, Oracle and 1 more 5 Debian Linux, Fedora, Http Server and 2 more 2022-11-04 5.0 MEDIUM 7.5 HIGH
Crash in the Sysdig Event dissector in Wireshark 3.6.0 and 3.4.0 to 3.4.10 allows denial of service via packet injection or crafted capture file
CVE-2022-0586 3 Debian, Fedoraproject, Wireshark 3 Debian Linux, Fedora, Wireshark 2022-11-04 7.8 HIGH 7.5 HIGH
Infinite loop in RTMPT protocol dissector in Wireshark 3.6.0 to 3.6.1 and 3.4.0 to 3.4.11 allows denial of service via packet injection or crafted capture file
CVE-2022-0585 3 Debian, Fedoraproject, Wireshark 3 Debian Linux, Fedora, Wireshark 2022-11-04 4.3 MEDIUM 6.5 MEDIUM
Large loops in multiple protocol dissectors in Wireshark 3.6.0 to 3.6.1 and 3.4.0 to 3.4.11 allow denial of service via packet injection or crafted capture file
CVE-2022-0582 3 Debian, Fedoraproject, Wireshark 3 Debian Linux, Fedora, Wireshark 2022-11-04 7.5 HIGH 9.8 CRITICAL
Unaligned access in the CSN.1 protocol dissector in Wireshark 3.6.0 to 3.6.1 and 3.4.0 to 3.4.11 allows denial of service via packet injection or crafted capture file