PCAPNG File Parser Crash Vulnerability in Wireshark 3.6.0

PCAPNG File Parser Crash Vulnerability in Wireshark 3.6.0

CVE-2021-4183 · MEDIUM Severity

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

Crash in the pcapng file parser in Wireshark 3.6.0 allows denial of service via crafted capture file

Learn more about our Web Application Penetration Testing UK.