Crash in the pcapng file parser in... CVE-2021-4183

4.3 AV AC AU C I A
发布: 2021-12-30
修订: 2023-11-07

Crash in the pcapng file parser in Wireshark 3.6.0 allows denial of service via crafted capture file

0%
暂无可用Exp或PoC
当前有6条受影响产品信息