CVE Vulnerabilities

CVE-2011-3360

Published: Sep 20, 2011 | Modified: Sep 19, 2017
CVSS 3.x
N/A
Source:
NVD
CVSS 2.x
9.3 HIGH
AV:N/AC:M/Au:N/C:C/I:C/A:C
RedHat/V2
RedHat/V3
Ubuntu

Untrusted search path vulnerability in Wireshark 1.4.x before 1.4.9 and 1.6.x before 1.6.2 allows local users to gain privileges via a Trojan horse Lua script in an unspecified directory.

Affected Software

Name Vendor Start Version End Version
Wireshark Wireshark 1.4.0 (including) 1.4.0 (including)
Wireshark Wireshark 1.4.1 (including) 1.4.1 (including)
Wireshark Wireshark 1.4.2 (including) 1.4.2 (including)
Wireshark Wireshark 1.4.3 (including) 1.4.3 (including)
Wireshark Wireshark 1.4.4 (including) 1.4.4 (including)
Wireshark Wireshark 1.4.5 (including) 1.4.5 (including)
Wireshark Wireshark 1.4.6 (including) 1.4.6 (including)
Wireshark Wireshark 1.4.7 (including) 1.4.7 (including)
Wireshark Wireshark 1.4.8 (including) 1.4.8 (including)

References