Vulnerabilities

DATE CVE VULNERABILITY TITLE RISK
2024-04-25 CVE-2024-22373 An out-of-bounds write vulnerability exists in the JPEG2000Codec::DecodeByStreamsCommon functionality of Mathieu Malaterre Grassroot DICOM 3.0.23.
network
high complexity
8.1
2024-04-25 CVE-2024-22391 A heap-based buffer overflow vulnerability exists in the LookupTable::SetLUT functionality of Mathieu Malaterre Grassroot DICOM 3.0.23.
network
high complexity
CWE-119
7.7
2024-04-23 CVE-2024-28130 An incorrect type conversion vulnerability exists in the DVPSSoftcopyVOI_PList::createFromImage functionality of OFFIS DCMTK 3.6.8.
network
low complexity
CWE-704
7.5
2024-04-23 CVE-2024-3911 An unauthenticated remote attacker can deceive users into performing unintended actions due to improper restriction of rendered UI layers or frames. 
network
low complexity
CWE-1021
6.5
2024-04-23 CVE-2024-1241 Watchdog Antivirus v1.6.415 is vulnerable to a Denial of Service vulnerability by triggering the 0x80002014 IOCTL code of the wsdk-driver.sys driver.
local
low complexity
CWE-476
5.5
2024-04-23 CVE-2024-2760 Bkav Home v7816, build 2403161130 is vulnerable to a Memory Information Leak vulnerability by triggering the 0x222240 IOCTL code of the BkavSDFlt.sys driver.
local
low complexity
CWE-200
5.5
2024-04-19 CVE-2024-29991 Microsoft Edge (Chromium-based) Security Feature Bypass Vulnerability
network
high complexity
5.0
2024-04-18 CVE-2024-29986 Microsoft Edge for Android (Chromium-based) Information Disclosure Vulnerability
network
low complexity
5.4
2024-04-18 CVE-2024-29003 The SolarWinds Platform was susceptible to a XSS vulnerability that affects the maps section of the user interface.
low complexity
CWE-79
7.5
2024-04-18 CVE-2024-28076 The SolarWinds Platform was susceptible to a Arbitrary Open Redirection Vulnerability.
high complexity
CWE-601
7.0