A vulnerability, which was classified as critical, was found in VSO ConvertXtoDvd 7.0.0.83. Affected is an unknown function in the library avcodec.dll of the file ConvertXtoDvd.exe. The manipulation leads to uncontrolled search path. Attacking locally is a requirement. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way.
History

Fri, 18 Oct 2024 18:15:00 +0000

Type Values Removed Values Added
First Time appeared Vso
Vso convertxtodvd
CPEs cpe:2.3:a:vso:convertxtodvd:*:*:*:*:*:*:*:*
Vendors & Products Vso
Vso convertxtodvd
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'none', 'Technical Impact': 'total'}, 'version': '2.0.3'}


Thu, 17 Oct 2024 22:45:00 +0000

Type Values Removed Values Added
Description A vulnerability, which was classified as critical, was found in VSO ConvertXtoDvd 7.0.0.83. Affected is an unknown function in the library avcodec.dll of the file ConvertXtoDvd.exe. The manipulation leads to uncontrolled search path. Attacking locally is a requirement. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way.
Title VSO ConvertXtoDvd ConvertXtoDvd.exe uncontrolled search path
Weaknesses CWE-427
References
Metrics cvssV2_0

{'score': 6.8, 'vector': 'AV:L/AC:L/Au:S/C:C/I:C/A:C'}

cvssV3_0

{'score': 7.8, 'vector': 'CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H'}

cvssV3_1

{'score': 7.8, 'vector': 'CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H'}

cvssV4_0

{'score': 8.5, 'vector': 'CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-10-17T22:31:03.384Z

Updated: 2024-10-18T17:20:02.194Z

Reserved: 2024-10-17T16:12:59.215Z

Link: CVE-2024-10093

cve-icon Vulnrichment

Updated: 2024-10-18T17:14:48.335Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2024-10-17T23:15:11.817

Modified: 2024-10-18T12:52:33.507

Link: CVE-2024-10093

cve-icon Redhat

No data.