Wireshark CVE-2016-2521 Weak Authentication Vulnerability

description-logoDescription

Wireshark is vulnerable to DLL hijacking as described inMicrosoft Security Advisory 2269637. Discovered by Behzad Najjarpour Jabbari, Secunia Research at Flexera Software.

affected-products-logoAffected Applications

Wireshark

CVE References

CVE-2016-2521