Lucene search

K
cvelistMitreCVELIST:CVE-2012-4298
HistoryAug 16, 2012 - 10:00 a.m.

CVE-2012-4298

2012-08-1610:00:00
mitre
www.cve.org
6

AI Score

7.3

Confidence

Low

EPSS

0.039

Percentile

92.0%

Integer signedness error in the vwr_read_rec_data_ethernet function in wiretap/vwr.c in the Ixia IxVeriWave file parser in Wireshark 1.8.x before 1.8.2 allows user-assisted remote attackers to execute arbitrary code via a crafted packet-trace file that triggers a buffer overflow.

AI Score

7.3

Confidence

Low

EPSS

0.039

Percentile

92.0%