CVE

CVE-2021-4183

CVE-2021-4183

Crash in the pcapng file parser in Wireshark 3.6.0 allows denial of service via crafted capture file

Source: CVE-2021-4183

Exit mobile version