Wireshark CVE-2018-7335 Vulnerability

description-logoDescription

The IEEE 802.11 dissector could crash.

affected-products-logoAffected Applications

Wireshark

CVE References

CVE-2018-7335