CVE-2024-8250

NVD Published Date: August 29, 2024 at 12:15 AM
NVD Last Modified: August 30, 2024 at 04:32 PM
Download Patch
Vulnerability ID
CVE-2024-8250
Severity
MEDIUM
Severity Score
5.5
Summary
NTLMSSP dissector crash in Wireshark 4.2.0 to 4.0.6 and 4.0.0 to 4.0.16 allows denial of service via packet injection or crafted capture file
Metasploit Payload
-
Vector
CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
CWE ID
CWE-787

Recent Publish

CVE-2024-45436

CVE-2024-7857

CVE-2024-45435

CVE-2024-41918

CVE-2024-5417

CVE-2024-6551

See SecOps Solution
in action

Schedule Demo