8.8
CWE
939
Advisory Published
Updated

CVE-2024-33606: MicroDicom DICOM Viewer Improper Authorization in Handler for Custom URL Scheme

First published: Tue Jun 11 2024(Updated: )

An attacker could retrieve sensitive files (medical images) as well as plant new medical images or overwrite existing medical images on a MicroDicom DICOM Viewer system. User interaction is required to exploit this vulnerability.

Credit: ics-cert@hq.dhs.gov

Remedy

MicroDicom recommends users upgrade to DICOM Viewer version 2024.2 https://www.microdicom.com/downloads.html .

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203