CVE-2022-31611

NVIDIA GeForce Experience contains an uncontrolled search path vulnerability in all its client installers, where an attacker with user level privileges may cause the installer to load an arbitrary DLL when the installer is launched. A successful exploit of this vulnerability could lead to escalation of privileges and code execution.
References
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:nvidia:geforce_experience:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*

History

07 Nov 2023, 03:47

Type Values Removed Values Added
Summary NVIDIA GeForce Experience contains an uncontrolled search path vulnerability in all its client installers, where an attacker with user level privileges may cause the installer to load an arbitrary DLL when the installer is launched. A successful exploit of this vulnerability could lead to escalation of privileges and code execution. NVIDIA GeForce Experience contains an uncontrolled search path vulnerability in all its client installers, where an attacker with user level privileges may cause the installer to load an arbitrary DLL when the installer is launched. A successful exploit of this vulnerability could lead to escalation of privileges and code execution.

Information

Published : 2023-02-07 03:15

Updated : 2024-02-28 19:51


NVD link : CVE-2022-31611

Mitre link : CVE-2022-31611

CVE.ORG link : CVE-2022-31611


JSON object : View

Products Affected

nvidia

  • geforce_experience

microsoft

  • windows
CWE
CWE-427

Uncontrolled Search Path Element