NA

CVE-2024-28877

Published: 11/06/2024 Updated: 13/06/2024

Vulnerability Summary

MicroDicom DICOM Viewer is vulnerable to a stack-based buffer overflow, which may allow an malicious user to execute arbitrary code on affected installations of DICOM Viewer. User interaction is required to exploit this vulnerability.

Vulnerability Trend