Free and open-source vulnerability scanner

Mageni eases for you the vulnerability scanning, assessment, and management process. It is free and open-source.

Install Now

Available for macOS, Windows, and Linux

App screenshot

CVE-2008-5285

CVE information

Published

15 years ago

Last Modified

5 years ago

CVSSv2.0 Severity

Medium

Impact Analysis

Description

Wireshark 1.0.4 and earlier allows remote attackers to cause a denial of service via a long SMTP request, which triggers an infinite loop..

CVSSv2.0 Score

Severity
Medium
Base Score
5/10
Exploit Score
10/10
Access Vector
Network
Access Complexity
Low
Authentication Required
None
Impact Score
2.9/10
Confidentiality Impact
None
Availability Impact
Partial
Integrity Impact
None

Products Affected

CPE Affected Vulnerable Excluding Edit
cpe:2.3:a:wireshark:wireshark:0.99.8:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:wireshark:wireshark:0.10.3:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:wireshark:wireshark:0.9.10:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:wireshark:wireshark:0.99.3:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:wireshark:wireshark:0.9.14:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:wireshark:wireshark:0.10.6:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:wireshark:wireshark:0.99.0:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:wireshark:wireshark:0.10.4:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:wireshark:wireshark:0.8.16:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:wireshark:wireshark:0.10:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:wireshark:wireshark:1.0.1:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:wireshark:wireshark:0.10.14:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:wireshark:wireshark:0.9.8:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:wireshark:wireshark:0.8.19:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:wireshark:wireshark:0.9.5:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:wireshark:wireshark:0.10.1:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:wireshark:wireshark:0.10.9:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:wireshark:wireshark:0.10.7:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:wireshark:wireshark:*:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:wireshark:wireshark:1.0:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:wireshark:wireshark:0.10.8:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:wireshark:wireshark:0.99.6:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:wireshark:wireshark:1.0.2:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:wireshark:wireshark:0.99.2:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:wireshark:wireshark:0.99.1:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:wireshark:wireshark:1.0.3:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:wireshark:wireshark:0.10.2:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:wireshark:wireshark:0.10.13:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:wireshark:wireshark:0.10.12:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:wireshark:wireshark:0.10.10:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:wireshark:wireshark:0.10.5:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:wireshark:wireshark:0.99.5:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:wireshark:wireshark:0.10.11:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:wireshark:wireshark:0.7.9:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:wireshark:wireshark:0.99.4:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:wireshark:wireshark:1.0.0:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:wireshark:wireshark:0.99.6a:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:wireshark:wireshark:0.99:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:wireshark:wireshark:0.99.7:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:wireshark:wireshark:0.6:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:wireshark:wireshark:0.9.7:*:*:*:*:*:*:*
  Yes
- -