vulnerability
Wireshark : CVE-2024-4855 : Editcap secret injection crash
Severity | CVSS | Published | Added | Modified |
---|---|---|---|---|
3 | (AV:L/AC:H/Au:N/C:N/I:P/A:P) | May 14, 2024 | Sep 24, 2024 | Feb 18, 2025 |
Severity
3
CVSS
(AV:L/AC:H/Au:N/C:N/I:P/A:P)
Published
May 14, 2024
Added
Sep 24, 2024
Modified
Feb 18, 2025
Description
Use after free issue in editcap could cause denial of service via crafted capture file
Solution(s)
wireshark-upgrade-3_6_24wireshark-upgrade-4_0_15wireshark-upgrade-4_2_5

NEW
Explore Exposure Command
Confidently identify and prioritize exposures from endpoint to cloud with full attack surface visibility and threat-aware risk context.