Security Advisory Archives (2022)

Security advisories and bulletins issued by Canon Medical Systems are listed.
Vulnerability Title Last update date Current Status Details
CVE CVSS
CVE-2022-37969 7.8 Windows Common Log File System Driver Vulnerability 2022/10/11 No impact
CVE-2022-34721 9.8 Windows Internet Key Exchange (IKE) Protocol Extensions Vulnerability 2022/10/11 No impact
CVE-2022-34718 9.8 Windows TCP/IP Vulnerability 2022/10/11 No impact
CVE-2022-30190 7.8 Microsoft Windows Support Diagnostic Tool (MSDT) Vulnerability 2022/10/11 No impact
CVE-2022-2119 7.5 DCMTK Vulnerabilities 2022/07/22 No impact
CVE-2020-24586 3.5 Wi-Fi Vulnerabilities (FragAttacks) 2022/07/04 Active
CVE-2022-26809 9.8 Remote Procedure Call Runtime Vulnerability 2022/07/04 Active
CVE-2022-24491 9.8 Windows Network File System Vulnerability 2022/05/12 No impact
CVE-2021-44228 10.0 Apache Log4j Vulnerability 2022/03/28 Active
CVE-2020-27339 8.2 UEFI firmware vulnerabilities 2022/02/22 Active
CVE-2022-21907 9.8 HTTP Protocol Stack Vulnerability 2022/01/28 No impact
Contact Us