CVE-2023-0414

Crash in the EAP dissector in Wireshark 4.0.0 to 4.0.2 allows denial of service via packet injection or crafted capture file
Configurations

Configuration 1

cpe:2.3:a:wireshark:wireshark:*:*:*:*:*:*:*:*

Information

Published : 2023-01-26 09:18

Updated : 2023-02-01 04:22


NVD link : CVE-2023-0414

Mitre link : CVE-2023-0414

Products Affected
No products.
CWE