Remote Code Execution Vulnerability in Wireshark DECT Dissector

Remote Code Execution Vulnerability in Wireshark DECT Dissector

CVE-2011-1591 · HIGH Severity

AV:N/AC:M/AU:N/C:C/I:C/A:C

Stack-based buffer overflow in the DECT dissector in epan/dissectors/packet-dect.c in Wireshark 1.4.x before 1.4.5 allows remote attackers to execute arbitrary code via a crafted .pcap file.

Learn more about our Web Application Penetration Testing UK.