This vulnerability exists in AppSamvid software due to the usage of vulnerable and outdated components. An attacker with local administrative privileges could exploit this by placing malicious DLLs on the targeted system. Successful exploitation of this vulnerability could allow the attacker to execute arbitrary code on the targeted system.
History

Mon, 23 Sep 2024 12:30:00 +0000

Type Values Removed Values Added
First Time appeared Cdac
Cdac appsamvid Software
CPEs cpe:2.3:a:cdac:appsamvid_software:*:*:*:*:*:*:*:*
Vendors & Products Cdac
Cdac appsamvid Software
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'none', 'Technical Impact': 'total'}, 'version': '2.0.3'}


Mon, 23 Sep 2024 11:30:00 +0000

Type Values Removed Values Added
Description This vulnerability exists in AppSamvid software due to the usage of vulnerable and outdated components. An attacker with local administrative privileges could exploit this by placing malicious DLLs on the targeted system. Successful exploitation of this vulnerability could allow the attacker to execute arbitrary code on the targeted system. This vulnerability exists in AppSamvid software due to the usage of vulnerable and outdated components. An attacker with local administrative privileges could exploit this by placing malicious DLLs on the targeted system. Successful exploitation of this vulnerability could allow the attacker to execute arbitrary code on the targeted system.

cve-icon MITRE

Status: PUBLISHED

Assigner: CERT-In

Published: 2024-03-06T11:42:58.575Z

Updated: 2024-09-23T11:19:05.925Z

Reserved: 2024-02-05T07:50:59.669Z

Link: CVE-2024-25103

cve-icon Vulnrichment

Updated: 2024-08-01T23:36:21.613Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2024-03-06T12:15:45.523

Modified: 2024-09-23T12:15:03.290

Link: CVE-2024-25103

cve-icon Redhat

No data.