ID | Name | Product | Family | Published | Updated | Severity |
---|---|---|---|---|---|---|
180102 | Wireshark 4.0.x < 4.0.8 Multiple Vulnerabilities (macOS) | Nessus | MacOS X Local Security Checks | 8/23/2023 | 10/23/2023 | high |
204545 | Photon OS 4.0: Wireshark PHSA-2023-4.0-0467 | Nessus | PhotonOS Local Security Checks | 7/24/2024 | 7/25/2024 | high |
182644 | Amazon Linux 2 : wireshark (ALAS-2023-2267) | Nessus | Amazon Linux Local Security Checks | 10/5/2023 | 12/17/2024 | high |
226900 | Linux Distros Unpatched Vulnerability : CVE-2023-4513 | Nessus | Misc. | 3/5/2025 | 3/5/2025 | high |
181190 | Fedora 37 : wireshark (2023-920a3ab4ee) | Nessus | Fedora Local Security Checks | 9/9/2023 | 11/15/2024 | high |
181194 | Fedora 38 : wireshark (2023-abc9ca1e7e) | Nessus | Fedora Local Security Checks | 9/9/2023 | 11/15/2024 | high |
191458 | Debian dla-3746 : libwireshark-data - security update | Nessus | Debian Local Security Checks | 3/1/2024 | 1/23/2025 | high |
203808 | Photon OS 3.0: Wireshark PHSA-2023-3.0-0644 | Nessus | PhotonOS Local Security Checks | 7/24/2024 | 7/25/2024 | high |
181709 | Amazon Linux 2023 : wireshark-cli, wireshark-devel (ALAS2023-2023-348) | Nessus | Amazon Linux Local Security Checks | 9/20/2023 | 12/17/2024 | high |
207910 | Debian dla-3906 : libwireshark-data - security update | Nessus | Debian Local Security Checks | 9/30/2024 | 10/11/2024 | critical |
180101 | Wireshark 4.0.x < 4.0.8 Multiple Vulnerabilities | Nessus | Windows | 8/23/2023 | 10/23/2023 | high |
181914 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : wireshark (SUSE-SU-2023:3778-1) | Nessus | SuSE Local Security Checks | 9/27/2023 | 10/12/2023 | high |
185262 | Fedora 39 : wireshark (2023-b57a9be8a8) | Nessus | Fedora Local Security Checks | 11/7/2023 | 11/15/2024 | high |
203501 | Photon OS 5.0: Wireshark PHSA-2023-5.0-0090 | Nessus | PhotonOS Local Security Checks | 7/23/2024 | 7/24/2024 | high |