Vulnerability CVE-2024-1241


Published: 2024-04-23

Description:
Watchdog Antivirus v1.6.415 is vulnerable to a Denial of Service vulnerability by triggering the 0x80002014 IOCTL code of the wsdk-driver.sys driver.

Type:

CWE-476

(NULL Pointer Dereference)

 References:
https://fluidattacks.com/advisories/cole/
https://watchdog.dev/solutions/anti-virus/

Copyright 2024, cxsecurity.com

 

Back to Top