A vulnerability classified as critical has been found in LizardByte Sunshine up to 0.23.0 on Windows. Affected is an unknown function of the file C:Program.exe of the component Service. The manipulation leads to unquoted search path.

This vulnerability is traded as CVE-2024-31226. It is possible to launch the attack on the local host. There is no exploit available.

It is recommended to upgrade the affected component.