// For flags

CVE-2013-5720

 

Severity Score

5.0
*CVSS v2

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Buffer overflow in the RTPS dissector in Wireshark 1.8.x before 1.8.10 and 1.10.x before 1.10.2 allows remote attackers to cause a denial of service (application crash) via a crafted packet.

Desbordamiento de buffer en el disector RTPS de Wireshark 1.8.x anteriores a 1.8.10 y 1.10.x anteriores a 1.10.2 permite a atacantes remotos causar denegación de servicio (caída de aplicación) a través de un paquete manipulado.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
None
Integrity
None
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2013-09-11 CVE Reserved
  • 2013-09-13 CVE Published
  • 2023-04-26 EPSS Updated
  • 2024-08-06 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Wireshark
Search vendor "Wireshark"
Wireshark
Search vendor "Wireshark" for product "Wireshark"
1.8.0
Search vendor "Wireshark" for product "Wireshark" and version "1.8.0"
-
Affected
Wireshark
Search vendor "Wireshark"
Wireshark
Search vendor "Wireshark" for product "Wireshark"
1.8.1
Search vendor "Wireshark" for product "Wireshark" and version "1.8.1"
-
Affected
Wireshark
Search vendor "Wireshark"
Wireshark
Search vendor "Wireshark" for product "Wireshark"
1.8.2
Search vendor "Wireshark" for product "Wireshark" and version "1.8.2"
-
Affected
Wireshark
Search vendor "Wireshark"
Wireshark
Search vendor "Wireshark" for product "Wireshark"
1.8.3
Search vendor "Wireshark" for product "Wireshark" and version "1.8.3"
-
Affected
Wireshark
Search vendor "Wireshark"
Wireshark
Search vendor "Wireshark" for product "Wireshark"
1.8.4
Search vendor "Wireshark" for product "Wireshark" and version "1.8.4"
-
Affected
Wireshark
Search vendor "Wireshark"
Wireshark
Search vendor "Wireshark" for product "Wireshark"
1.8.5
Search vendor "Wireshark" for product "Wireshark" and version "1.8.5"
-
Affected
Wireshark
Search vendor "Wireshark"
Wireshark
Search vendor "Wireshark" for product "Wireshark"
1.8.6
Search vendor "Wireshark" for product "Wireshark" and version "1.8.6"
-
Affected
Wireshark
Search vendor "Wireshark"
Wireshark
Search vendor "Wireshark" for product "Wireshark"
1.8.7
Search vendor "Wireshark" for product "Wireshark" and version "1.8.7"
-
Affected
Wireshark
Search vendor "Wireshark"
Wireshark
Search vendor "Wireshark" for product "Wireshark"
1.8.8
Search vendor "Wireshark" for product "Wireshark" and version "1.8.8"
-
Affected
Wireshark
Search vendor "Wireshark"
Wireshark
Search vendor "Wireshark" for product "Wireshark"
1.8.9
Search vendor "Wireshark" for product "Wireshark" and version "1.8.9"
-
Affected
Wireshark
Search vendor "Wireshark"
Wireshark
Search vendor "Wireshark" for product "Wireshark"
1.10.0
Search vendor "Wireshark" for product "Wireshark" and version "1.10.0"
-
Affected
Wireshark
Search vendor "Wireshark"
Wireshark
Search vendor "Wireshark" for product "Wireshark"
1.10.1
Search vendor "Wireshark" for product "Wireshark" and version "1.10.1"
-
Affected