207910 | Debian dla-3906 : libwireshark-data - security update | Nessus | Debian Local Security Checks | critical |
204055 | Photon OS 3.0: Wireshark PHSA-2022-3.0-0470 | Nessus | PhotonOS Local Security Checks | medium |
203327 | Photon OS 4.0: Wireshark PHSA-2022-4.0-0256 | Nessus | PhotonOS Local Security Checks | medium |
202924 | Amazon Linux 2023 : wireshark-cli, wireshark-devel (ALAS2023-2024-673) | Nessus | Amazon Linux Local Security Checks | medium |
191227 | CentOS 9 : wireshark-3.4.10-4.el9 | Nessus | CentOS Local Security Checks | medium |
175727 | Oracle Linux 9 : wireshark (ELSA-2023-2373) | Nessus | Oracle Linux Local Security Checks | medium |
175611 | AlmaLinux 9 : wireshark (ALSA-2023:2373) | Nessus | Alma Linux Local Security Checks | medium |
175456 | RHEL 9 : wireshark (RHSA-2023:2373) | Nessus | Red Hat Local Security Checks | medium |
173550 | CBL Mariner 2.0 Security Update: wireshark (CVE-2022-3190) | Nessus | MarinerOS Local Security Checks | medium |
173123 | Amazon Linux 2023 : wireshark-cli, wireshark-devel (ALAS2023-2023-038) | Nessus | Amazon Linux Local Security Checks | critical |
169225 | Fedora 36 : 1:wireshark (2022-1f2fbb087e) | Nessus | Fedora Local Security Checks | critical |
168546 | Amazon Linux 2022 : wireshark (ALAS2022-2022-244) | Nessus | Amazon Linux Local Security Checks | medium |
165253 | SUSE SLED15 / SLES15 Security Update : wireshark (SUSE-SU-2022:3309-1) | Nessus | SuSE Local Security Checks | high |
164838 | Wireshark 3.4.x < 3.4.16 A Vulnerability | Nessus | Windows | medium |
164837 | Wireshark 3.4.x < 3.4.16 A Vulnerability (macOS) | Nessus | MacOS X Local Security Checks | medium |
164831 | Wireshark 3.4.x < 3.4.16, 3.6.x < 3.6.8 DoS | Nessus | Windows | medium |