[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248392

 
 

909

 
 

195452

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2011-3360Date: (C)2011-09-20   (M)2023-12-22


Untrusted search path vulnerability in Wireshark 1.4.x before 1.4.9 and 1.6.x before 1.6.2 allows local users to gain privileges via a Trojan horse Lua script in an unspecified directory.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 9.3
Exploit Score: 8.6
Impact Score: 10.0
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: MEDIUM
Authentication: NONE
Confidentiality: COMPLETE
Integrity: COMPLETE
Availability: COMPLETE
  
Reference:
OSVDB-75347
DSA-2324
MDVSA-2011:138
http://www.openwall.com/lists/oss-security/2011/09/13/1
http://www.openwall.com/lists/oss-security/2011/09/14/5
http://www.wireshark.org/security/wnpa-sec-2011-15.html
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=6136
https://bugzilla.redhat.com/show_bug.cgi?id=737784
oval:org.mitre.oval:def:15059

CPE    11
cpe:/a:wireshark:wireshark:1.4.6
cpe:/a:wireshark:wireshark:1.4.5
cpe:/a:wireshark:wireshark:1.4.8
cpe:/a:wireshark:wireshark:1.4.7
...
OVAL    3
oval:org.secpod.oval:def:2508
oval:org.secpod.oval:def:600692
oval:org.secpod.oval:def:2504

© SecPod Technologies