CVE-2024-8645

CVSS V2 None CVSS V3 None
Description
SPRT dissector crash in Wireshark 4.2.0 to 4.0.5 and 4.0.0 to 4.0.15 allows denial of service via packet injection or crafted capture file
Overview
  • CVE ID
  • CVE-2024-8645
  • Assigner
  • GitLab
  • Vulnerability Status
  • PUBLISHED
  • Published Version
  • 2024-09-10T10:02:16.798Z
  • Last Modified Date
  • 2024-09-10T14:00:16.376Z
References
History
Created Old Value New Value Data Type Notes
2024-09-11 13:07:20 Added to TrackCVE