Free and open-source vulnerability scanner

Mageni eases for you the vulnerability scanning, assessment, and management process. It is free and open-source.

Install Now

Available for macOS, Windows, and Linux

App screenshot

CVE-2010-2287

CVE information

Published

13 years ago

Last Modified

6 years ago

CVSSv2.0 Severity

High

Impact Analysis

Description

Buffer overflow in the SigComp Universal Decompressor Virtual Machine dissector in Wireshark 0.10.8 through 1.0.13 and 1.2.0 through 1.2.8 has unknown impact and remote attack vectors..

CVSSv2.0 Score

Severity
High
Base Score
8.3/10
Exploit Score
6.5/10
Access Vector
Adjacent_network
Access Complexity
Low
Authentication Required
None
Impact Score
10/10
Confidentiality Impact
Complete
Availability Impact
Complete
Integrity Impact
Complete

Products Affected

CPE Affected Vulnerable Excluding Edit
cpe:2.3:a:wireshark:wireshark:0.99.8:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:wireshark:wireshark:1.0.13:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:wireshark:wireshark:0.99.3:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:wireshark:wireshark:0.99.0:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:wireshark:wireshark:1.0.9:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:wireshark:wireshark:1.0.1:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:wireshark:wireshark:0.10.14:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:wireshark:wireshark:0.10.9:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:wireshark:wireshark:0.10.8:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:wireshark:wireshark:0.99.6:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:wireshark:wireshark:1.0.2:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:wireshark:wireshark:0.99.2:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:wireshark:wireshark:0.99.1:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:wireshark:wireshark:1.0.4:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:wireshark:wireshark:1.0.3:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:wireshark:wireshark:1.0.6:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:wireshark:wireshark:1.0.10:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:wireshark:wireshark:0.10.13:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:wireshark:wireshark:1.0.12:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:wireshark:wireshark:0.10.12:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:wireshark:wireshark:0.10.10:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:wireshark:wireshark:1.0.8:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:wireshark:wireshark:1.0.5:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:wireshark:wireshark:0.99.5:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:wireshark:wireshark:0.10.11:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:wireshark:wireshark:0.99.4:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:wireshark:wireshark:1.0.0:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:wireshark:wireshark:1.0.11:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:wireshark:wireshark:0.99.7:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:wireshark:wireshark:1.0.7:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:wireshark:wireshark:1.2.7:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:wireshark:wireshark:1.2.6:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:wireshark:wireshark:1.2.8:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:wireshark:wireshark:1.2.0:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:wireshark:wireshark:1.2.3:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:wireshark:wireshark:1.2.5:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:wireshark:wireshark:1.2.1:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:wireshark:wireshark:1.2.4:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:wireshark:wireshark:1.2.2:*:*:*:*:*:*:*
  Yes
- -