Wireshark Уязвимости

Временная шкала

Последний год

Версия

1.8.0122
1.8.1120
2.2.0118
2.2.1114
2.2.2109

Устранение последствий

Official Fix597
Temporary Fix0
Workaround0
Unavailable2
Not Defined105

Эксплуатационная пригодность

High8
Functional1
Proof-of-Concept199
Unproven61
Not Defined435

Вектор доступа

Not Defined0
Physical0
Local55
Adjacent50
Network599

Аутентификация

Not Defined0
High0
Low22
None682

Взаимодействие с пользователем

Not Defined0
Required141
None563

C3BM Index

Последний год

CVSSv3 Base

≤10
≤21
≤30
≤415
≤567
≤6376
≤7117
≤898
≤91
≤1029

CVSSv3 Temp

≤10
≤21
≤31
≤420
≤5168
≤6278
≤7161
≤845
≤915
≤1015

VulDB

≤10
≤21
≤30
≤463
≤5121
≤6371
≤717
≤8102
≤90
≤1029

NVD

≤10
≤20
≤30
≤40
≤51
≤6110
≤718
≤8174
≤91
≤102

CNA

≤10
≤20
≤30
≤40
≤51
≤613
≤722
≤820
≤90
≤100

Поставщик

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

Research

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

Эксплойт 0-дня

<1k218
<2k297
<5k184
<10k1
<25k3
<50k1
<100k0
≥100k0

Эксплойт сегодня

<1k701
<2k2
<5k1
<10k0
<25k0
<50k0
<100k0
≥100k0

Объем рынка эксплойтов

Последний год

🔴 CTI Деятельность

Affected Versions (298): 0.1, 0.6, 0.7.9, 0.8.2, 0.8.16, 0.8.19, 0.9.1, 0.9.2, 0.9.4, 0.9.5, 0.9.6, 0.9.7, 0.9.8, 0.9.14, 0.9.15, 0.10, 0.10.1, 0.10.2, 0.10.3, 0.10.4, 0.10.5, 0.10.6, 0.10.7, 0.10.8, 0.10.9, 0.10.11, 0.10.12, 0.10.13, 0.10.14, 0.99, 0.99.1, 0.99.2, 0.99.3, 0.99.4, 0.99.5, 0.99.6, 0.99.6a, 0.99.7, 0.99.8, 0.99.9, 1, 1.0, 1.0.1, 1.0.2, 1.0.3, 1.0.4, 1.0.5, 1.0.6, 1.0.7, 1.0.8, 1.0.9, 1.0.11, 1.0.12, 1.0.13, 1.0.14, 1.0.15, 1.0.16, 1.1, 1.2, 1.2.1, 1.2.2, 1.2.3, 1.2.4, 1.2.5, 1.2.6, 1.2.7, 1.2.8, 1.2.9, 1.2.11, 1.2.12, 1.2.13, 1.2.14, 1.2.15, 1.2.16, 1.2.17, 1.4, 1.4.1, 1.4.2, 1.4.3, 1.4.4, 1.4.5, 1.4.6, 1.4.7, 1.4.8, 1.4.9, 1.4.11, 1.4.12, 1.4.13, 1.4.14, 1.5, 1.6, 1.6.1, 1.6.2, 1.6.3, 1.6.4, 1.6.5, 1.6.6, 1.6.7, 1.6.8, 1.6.9, 1.6.11, 1.6.12, 1.6.13, 1.6.14, 1.6.15, 1.8, 1.8.1, 1.8.2, 1.8.3, 1.8.4, 1.8.5, 1.8.6, 1.8.7, 1.8.8, 1.8.9, 1.8.11, 1.8.12, 1.10, 1.10.1, 1.10.2, 1.10.3, 1.10.4, 1.10.5, 1.10.6, 1.10.7, 1.10.8, 1.10.9, 1.10.11, 1.10.12, 1.10.13, 1.12, 1.12.1, 1.12.2, 1.12.3, 1.12.4, 1.12.5, 1.12.6, 1.12.7, 1.12.8, 1.12.9, 1.12.11, 1.12.12, 2, 2.0, 2.0.1, 2.0.2, 2.0.3, 2.0.4, 2.0.5, 2.0.6, 2.0.7, 2.0.8, 2.0.9, 2.0.11, 2.0.12, 2.0.13, 2.0.14, 2.0.15, 2.1, 2.2, 2.2.1, 2.2.2, 2.2.3, 2.2.4, 2.2.5, 2.2.6, 2.2.7, 2.2.8, 2.2.9, 2.2.11, 2.2.12, 2.2.13, 2.2.14, 2.2.15, 2.2.16, 2.3, 2.4, 2.4.1, 2.4.2, 2.4.3, 2.4.4, 2.4.5, 2.4.6, 2.4.7, 2.4.8, 2.4.9, 2.4.11, 2.4.12, 2.4.13, 2.4.14, 2.4.15, 2.6, 2.6.1, 2.6.2, 2.6.3, 2.6.4, 2.6.5, 2.6.6, 2.6.7, 2.6.8, 2.6.9, 2.6.11, 2.6.12, 2.6.13, 2.6.14, 2.6.15, 2.6.16, 2.6.17, 2.6.18, 2.6.19, 3, 3.0, 3.0.1, 3.0.2, 3.0.3, 3.0.4, 3.0.5, 3.0.6, 3.0.7, 3.0.8, 3.0.9, 3.0.11, 3.0.12, 3.0.13, 3.1, 3.2, 3.2.1, 3.2.2, 3.2.3, 3.2.4, 3.2.5, 3.2.6, 3.2.7, 3.2.8, 3.2.9, 3.2.11, 3.2.12, 3.2.13, 3.2.14, 3.2.15, 3.2.16, 3.2.17, 3.3, 3.4, 3.4.1, 3.4.2, 3.4.3, 3.4.4, 3.4.5, 3.4.6, 3.4.7, 3.4.8, 3.4.9, 3.4.11, 3.4.12, 3.4.13, 3.4.14, 3.4.15, 3.5, 3.6, 3.6.1, 3.6.2, 3.6.3, 3.6.4, 3.6.5, 3.6.6, 3.6.7, 3.6.8, 3.6.9, 3.6.11, 3.6.12, 3.6.13, 3.6.14, 3.6.15, 3.6.16, 3.6.17, 3.6.18, 3.6.19, 4, 4.0, 4.0.1, 4.0.2, 4.0.3, 4.0.4, 4.0.5, 4.0.6, 4.0.7, 4.0.8, 4.0.9, 4.0.11, 4.0.12, 4.0.13, 4.1, 4.2, 4.2.1, 4.2.2, 4.2.3, to 1.6.11

Link to Product Website: https://www.wireshark.org/

Тип программного обеспечения: Packet Analyzer Software

ОпубликованоBaseTempУязвимости0dayСегодняЭ�RemCTICVE
26.03.20246.46.3Wireshark T.38 Dissector Remote Code Execution$0-$5k$0-$5kNot DefinedOfficial Fix0.03CVE-2024-2955
21.02.20245.35.1Wireshark addr_resolv.c ws_manuf_lookup_str отказ в обслуживании$0-$5k$0-$5kNot DefinedOfficial Fix0.02CVE-2024-24476
21.02.20245.35.1Wireshark to_str.c format_fractional_part_nsecs повреждение памяти$0-$5k$0-$5kNot DefinedOfficial Fix0.04CVE-2024-24479
21.02.20245.35.1Wireshark packet-bgp.c dissect_bgp_open отказ в обслуживании$0-$5k$0-$5kNot DefinedOfficial Fix0.04CVE-2024-24478
03.01.20246.16.1Wireshark DOCSIS Dissector отказ в обслуживании$0-$5k$0-$5kNot DefinedOfficial Fix0.04CVE-2024-0211
03.01.20246.16.1Wireshark Zigbee TLV Dissector отказ в обслуживании$0-$5k$0-$5kNot DefinedOfficial Fix0.04CVE-2024-0210
03.01.20246.16.1Wireshark IEEE 1609.2 Dissector отказ в обслуживании$0-$5k$0-$5kNot DefinedOfficial Fix0.04CVE-2024-0209
03.01.20246.16.1Wireshark GVCP Dissector отказ в обслуживании$0-$5k$0-$5kNot DefinedOfficial Fix0.08CVE-2024-0208
03.01.20246.16.1Wireshark HTTP3 Dissector раскрытие информации$0-$5k$0-$5kNot DefinedOfficial Fix0.04CVE-2024-0207
17.11.20236.36.0Wireshark Netscreen File Parser повреждение памяти$0-$5k$0-$5kNot DefinedOfficial Fix0.04CVE-2023-6175
16.11.20235.75.6Wireshark SSH Dissector раскрытие информации$0-$5k$0-$5kNot DefinedOfficial Fix0.03CVE-2023-6174
04.10.20234.34.3Wireshark RTPS Dissector отказ в обслуживании$0-$5k$0-$5kNot DefinedNot Defined0.05CVE-2023-5371
26.08.20234.84.8Wireshark CP2179 Packet отказ в обслуживании$0-$5k$0-$5kNot DefinedNot Defined0.00CVE-2023-2906
24.08.20235.45.4Wireshark BT SDP Dissector отказ в обслуживании$0-$5k$0-$5kNot DefinedNot Defined0.00CVE-2023-4513
24.08.20235.45.4Wireshark CBOR Dissector отказ в обслуживании$0-$5k$0-$5kNot DefinedNot Defined0.03CVE-2023-4512
24.08.20235.45.4Wireshark BT SDP Dissector отказ в обслуживании$0-$5k$0-$5kNot DefinedNot Defined0.00CVE-2023-4511
14.07.20234.74.7Wireshark Kafka Dissector отказ в обслуживании$0-$5k$0-$5kNot DefinedNot Defined0.00CVE-2023-3648
14.07.20234.74.7Wireshark iSCSI Dissector отказ в обслуживании$0-$5k$0-$5kNot DefinedNot Defined0.00CVE-2023-3649
07.06.20237.47.4Wireshark MSMMS повреждение памяти$0-$5k$0-$5kNot DefinedNot Defined0.04CVE-2023-0667
31.05.20235.05.0Wireshark XRA Dissector отказ в обслуживании$0-$5k$0-$5kNot DefinedNot Defined0.00CVE-2023-2952
30.05.20235.95.8Wireshark IEEE C37.118 Synchrophasor Dissector отказ в обслуживании$0-$5k$0-$5kNot DefinedOfficial Fix0.00CVE-2023-0668
30.05.20235.95.8Wireshark RTPS Dissector отказ в обслуживании$0-$5k$0-$5kNot DefinedOfficial Fix0.00CVE-2023-0666
27.05.20234.84.8Wireshark GDSDB отказ в обслуживании$0-$5k$0-$5kNot DefinedNot Defined0.00CVE-2023-2879
27.05.20234.34.3Wireshark NetScaler File Parser отказ в обслуживании$0-$5k$0-$5kNot DefinedNot Defined0.00CVE-2023-2858
27.05.20235.05.0Wireshark BLF File Parser отказ в обслуживании$0-$5k$0-$5kNot DefinedNot Defined0.00CVE-2023-2857

679 больше записей не показано

Do you know our Splunk app?

Download it now for free!