Max CVSS 7.8 Min CVSS 7.8 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2017-11409 7.8
In Wireshark 2.0.0 to 2.0.13, the GPRS LLC dissector could go into a large loop. This was addressed in epan/dissectors/packet-gprs-llc.c by using a different integer data type.
03-10-2019 - 00:03 18-07-2017 - 21:29
Back to Top Mark selected
Back to Top