Description Crash in the pcapng file parser in Wireshark 3.6.0 allows denial of service via crafted capture file Remediation References CVE-2021-4183 Related Vulnerabilities MySQL CVE-2022-21285 Vulnerability (CVE-2022-21285) WordPress Plugin WordPress Download Manager Multiple Vulnerabilities (3.1.24) Python Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2014-4650) Piwigo Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2014-1980) WordPress Plugin Gutenberg Blocks by WordPress Download Manager Cross-Site Scripting (2.1.8) Severity Medium Classification CVE-2021-4183 CWE-125 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H Tags Missing Update Known Vulnerabilities