Language:
https://www.wireshark.org/security/wnpa-sec-2018-24.html
https://www.wireshark.org/security/wnpa-sec-2018-22.html
https://www.wireshark.org/security/wnpa-sec-2018-23.html
https://www.wireshark.org/security/wnpa-sec-2018-18.html
https://www.wireshark.org/security/wnpa-sec-2018-15.html
https://www.wireshark.org/security/wnpa-sec-2018-16.html
https://www.wireshark.org/security/wnpa-sec-2018-17.html
https://www.wireshark.org/security/wnpa-sec-2018-19.html
Severity: High
ID: 108885
File Name: wireshark_2_4_6.nasl
Version: 1.7
Type: local
Agent: windows
Family: Windows
Published: 4/6/2018
Updated: 11/14/2024
Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Nessus
Risk Factor: Medium
Score: 4.4
Risk Factor: Medium
Base Score: 5
Temporal Score: 3.9
Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P
CVSS Score Source: CVE-2018-9274
Risk Factor: High
Base Score: 7.5
Temporal Score: 6.7
Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C
CPE: cpe:/a:wireshark:wireshark
Required KB Items: SMB/Registry/Enumerated, installed_sw/Wireshark
Exploit Available: true
Exploit Ease: Exploits are available
Patch Publication Date: 4/3/2018
Vulnerability Publication Date: 6/8/2017
CVE: CVE-2017-9616, CVE-2018-9256, CVE-2018-9257, CVE-2018-9258, CVE-2018-9259, CVE-2018-9260, CVE-2018-9261, CVE-2018-9262, CVE-2018-9263, CVE-2018-9264, CVE-2018-9265, CVE-2018-9266, CVE-2018-9267, CVE-2018-9268, CVE-2018-9269, CVE-2018-9270, CVE-2018-9271, CVE-2018-9272, CVE-2018-9273, CVE-2018-9274
BID: 99085