Max CVSS 7.1 Min CVSS 7.1 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2016-2523 7.1
The dnp3_al_process_object function in epan/dissectors/packet-dnp.c in the DNP3 dissector in Wireshark 1.12.x before 1.12.10 and 2.0.x before 2.0.2 allows remote attackers to cause a denial of service (infinite loop) via a crafted packet.
08-09-2017 - 01:29 28-02-2016 - 04:59
Back to Top Mark selected
Back to Top