CVE-2024-1241

medium

Description

Watchdog Antivirus v1.6.415 is vulnerable to a Denial of Service vulnerability by triggering the 0x80002014 IOCTL code of the wsdk-driver.sys driver.

References

https://watchdog.dev/solutions/anti-virus/

https://fluidattacks.com/advisories/cole/

Details

Source: Mitre, NVD

Published: 2024-04-23

Updated: 2024-04-23

Risk Information

CVSS v2

Base Score: 4.6

Vector: CVSS2#AV:L/AC:L/Au:S/C:N/I:N/A:C

Severity: Medium

CVSS v3

Base Score: 5.5

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

Severity: Medium