ID CVE-2009-1266
Summary Unspecified vulnerability in Wireshark before 1.0.7 has unknown impact and attack vectors.
References
Vulnerable Configurations
  • cpe:2.3:a:wireshark:wireshark:0.6:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:0.6:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:0.7.9:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:0.7.9:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:0.8.16:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:0.8.16:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:0.8.19:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:0.8.19:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:0.9.5:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:0.9.5:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:0.9.6:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:0.9.6:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:0.9.7:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:0.9.7:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:0.9.8:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:0.9.8:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:0.9.10:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:0.9.10:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:0.9.14:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:0.9.14:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:0.10:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:0.10:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:0.10.1:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:0.10.1:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:0.10.2:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:0.10.2:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:0.10.3:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:0.10.3:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:0.10.4:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:0.10.4:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:0.10.5:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:0.10.5:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:0.10.6:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:0.10.6:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:0.10.7:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:0.10.7:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:0.10.8:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:0.10.8:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:0.10.9:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:0.10.9:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:0.10.10:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:0.10.10:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:0.10.11:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:0.10.11:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:0.10.12:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:0.10.12:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:0.10.13:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:0.10.13:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:0.10.14:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:0.10.14:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:0.99:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:0.99:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:0.99.0:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:0.99.0:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:0.99.1:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:0.99.1:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:0.99.2:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:0.99.2:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:0.99.3:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:0.99.3:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:0.99.4:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:0.99.4:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:0.99.5:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:0.99.5:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:0.99.6:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:0.99.6:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:0.99.6a:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:0.99.6a:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:0.99.7:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:0.99.7:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:0.99.8:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:0.99.8:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.0:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.0.5:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.0.5:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.0.6:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.0.6:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.0.7:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.0.7:*:*:*:*:*:*:*
CVSS
Base: 10.0 (as of 10-10-2018 - 19:35)
Impact:
Exploitability:
CWE NVD-CWE-noinfo
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
COMPLETE COMPLETE COMPLETE
cvss-vector via4 AV:N/AC:L/Au:N/C:C/I:C/A:C
refmap via4
bugtraq 20090417 rPSA-2009-0062-1 tshark wireshark
confirm http://wiki.rpath.com/Advisories:rPSA-2009-0062
secunia
  • 34778
  • 35416
suse SUSE-SR:2009:011
xf wireshark-unspecified(50334)
Last major update 10-10-2018 - 19:35
Published 21-04-2009 - 15:30
Last modified 10-10-2018 - 19:35
Back to Top