Does Wireshark pose a threat when installed on a server in the DMZ?

Posted by G33kKahuna on Server Fault See other posts from Server Fault or by G33kKahuna
Published on 2010-06-12T14:17:23Z Indexed on 2010/06/12 14:23 UTC
Read the original article Hit count: 205

Filed under:
|

If you install wireshark on a web server sitting in the DMZ, is there a hack that can be used to get backdoor entrace to that server even when RDP is disblaed? I'm trying to monitor the wire on the DMZ web server but getting pushback from the DMZ team that it opens up a back door hack without a lot of details

© Server Fault or respective owner

Related posts about dmz

Related posts about wireshark