Lucene search

K

Video Converter Security Vulnerabilities

cve
cve

CVE-2010-5261

Untrusted search path vulnerability in SnowFox Total Video Converter 2.5.1 allows local users to gain privileges via a Trojan horse dwmapi.dll file in the current working directory, as demonstrated by a directory that contains a .avi file. NOTE: some of these details are obtained from third party.....

6.7AI Score

0.0004EPSS

2022-10-03 04:21 PM
20
cve
cve

CVE-2011-5295

Buffer overflow in the Download method in a certain ActiveX control in MDIEEx.dll in Gogago YouTube Video Converter 1.1.6 allows remote attackers to execute arbitrary code via a long...

8.1AI Score

0.004EPSS

2022-10-03 04:15 PM
21
cve
cve

CVE-2014-3860

Xilisoft Video Converter Ultimate 7.8.1 build-20140505 has a DLL Hijacking...

7.8CVSS

7.5AI Score

0.001EPSS

2020-02-12 06:15 PM
19
cve
cve

CVE-2019-18214

The Video_Converter app 0.1.0 for Nextcloud allows denial of service (CPU and memory consumption) via multiple concurrent conversions because many FFmpeg processes may be running at once. (The workload is not queued for serial...

7.7CVSS

7.4AI Score

0.001EPSS

2019-10-19 02:15 PM
95
cve
cve

CVE-2019-1010163

Socusoft Co Photo 2 Video Converter 8.0.0 is affected by: Buffer Overflow - Local shell-code execution and Denial of Service. The impact is: Local privilege escalation (dependant upon conditions), shell code execution and denial-of-service. The component is: pdmlog.dll library. The attack vector...

7.8CVSS

8AI Score

0.001EPSS

2019-07-24 12:15 PM
75
cve
cve

CVE-2017-15956

ConverTo Video Downloader & Converter 1.4.1 allows Arbitrary File Download via the token parameter to...

7.5CVSS

7.5AI Score

0.009EPSS

2017-10-29 06:29 AM
29
cve
cve

CVE-2017-8367

Buffer overflow in Ether Software Easy MOV Converter 1.4.24, Easy DVD Creator, Easy MPEG/AVI/DIVX/WMV/RM to DVD, Easy Avi/Divx/Xvid to DVD Burner, Easy MPEG to DVD Burner, Easy WMV/ASF/ASX to DVD Burner, Easy RM RMVB to DVD Burner, Easy CD DVD Copy, MP3/AVI/MPEG/WMV/RM to Audio CD Burner,...

7.8CVSS

8.1AI Score

0.001EPSS

2017-04-30 07:59 PM
27
4
cve
cve

CVE-2009-1370

Stack-based buffer overflow in ape_plugin.plg in Xilisoft Video Converter 3.1.53.0704n and 5.1.23.0402 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a long string in a .cue...

8.3AI Score

0.062EPSS

2009-04-22 09:30 PM
22
cve
cve

CVE-2007-0018

Stack-based buffer overflow in the NCTAudioFile2.AudioFile ActiveX control (NCTAudioFile2.dll), as used by multiple products, allows remote attackers to execute arbitrary code via a long argument to the SetFormatLikeSample function. NOTE: the products include (1) NCTsoft NCTAudioStudio,...

7.7AI Score

0.952EPSS

2007-01-24 09:28 PM
49