Wireshark vulnerability wnpa-sec-2016-01

description-logoDescription

It may be possible to make Wireshark to run hostile code by placing a specially-coded DLL in the same directory as a capture file.

Analysis

Wireshark is vulnerable to DLL hijacking as described in

affected-products-logoAffected Applications

Wireshark

CVE References

CVE-2016-2521