Wireshark vulnerability wnpa-sec-2019-11

description-logoDescription

The IEEE 802.11 dissector could go into an infinite loop.

affected-products-logoAffected Applications

Wireshark

CVE References

CVE-2019-10897