Lucene search

K
cveNvidiaCVE-2016-5852
HistoryNov 08, 2016 - 8:59 p.m.

CVE-2016-5852

2016-11-0820:59:05
nvidia
web.nvd.nist.gov
31
nvidia
quadro
nvs
geforce
unquoted service path
vulnerability
windows
cve-2016-5852
nvd

CVSS2

7.2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

7.8

Confidence

High

EPSS

0.001

Percentile

20.8%

For the NVIDIA Quadro, NVS, and GeForce products, GFE GameStream and NVTray Plugin unquoted service path vulnerabilities are examples of the unquoted service path vulnerability in Windows. A successful exploit of a vulnerable service installation can enable malicious code to execute on the system at the system/user privilege level. The CVE-2016-5852 ID is for the NVTray Plugin unquoted service path.

Affected configurations

Nvd
Node
nvidiageforce_experienceRangeโ‰ค-
AND
nvidiageforce_910mMatch-
OR
nvidiageforce_920mMatch-
OR
nvidiageforce_920mxMatch-
OR
nvidiageforce_930mMatch-
OR
nvidiageforce_930mxMatch-
OR
nvidiageforce_940mMatch-
OR
nvidiageforce_940mxMatch-
OR
nvidiageforce_945mMatch-
OR
nvidiageforce_gt_710Match-
OR
nvidiageforce_gt_730Match-
OR
nvidiageforce_gtx_1050Match-
OR
nvidiageforce_gtx_1060Match-
OR
nvidiageforce_gtx_1070Match-
OR
nvidiageforce_gtx_1080Match-
OR
nvidiageforce_gtx_950mMatch-
OR
nvidiageforce_gtx_960mMatch-
OR
nvidiageforce_gtx_965mMatch-
OR
nvidianvs_310Match-
OR
nvidianvs_315Match-
OR
nvidianvs_510Match-
OR
nvidianvs_810Match-
OR
nvidiaquadro_k1200Match-
OR
nvidiaquadro_k420Match-
OR
nvidiaquadro_k620Match-
OR
nvidiaquadro_m1000mMatch-
OR
nvidiaquadro_m2000Match-
OR
nvidiaquadro_m2000mMatch-
OR
nvidiaquadro_m3000mMatch-
OR
nvidiaquadro_m4000Match-
OR
nvidiaquadro_m4000mMatch-
OR
nvidiaquadro_m5000Match-
OR
nvidiaquadro_m5000mMatch-
OR
nvidiaquadro_m500mMatch-
OR
nvidiaquadro_m5500Match-
OR
nvidiaquadro_m6000Match-
OR
nvidiaquadro_m600mMatch-
OR
nvidiaquadro_p5000Match-
OR
nvidiaquadro_p6000Match-
OR
nvidiatitan_xMatch-
VendorProductVersionCPE
nvidiageforce_experience*cpe:2.3:a:nvidia:geforce_experience:*:*:*:*:*:*:*:*
nvidiageforce_910m-cpe:2.3:h:nvidia:geforce_910m:-:*:*:*:*:*:*:*
nvidiageforce_920m-cpe:2.3:h:nvidia:geforce_920m:-:*:*:*:*:*:*:*
nvidiageforce_920mx-cpe:2.3:h:nvidia:geforce_920mx:-:*:*:*:*:*:*:*
nvidiageforce_930m-cpe:2.3:h:nvidia:geforce_930m:-:*:*:*:*:*:*:*
nvidiageforce_930mx-cpe:2.3:h:nvidia:geforce_930mx:-:*:*:*:*:*:*:*
nvidiageforce_940m-cpe:2.3:h:nvidia:geforce_940m:-:*:*:*:*:*:*:*
nvidiageforce_940mx-cpe:2.3:h:nvidia:geforce_940mx:-:*:*:*:*:*:*:*
nvidiageforce_945m-cpe:2.3:h:nvidia:geforce_945m:-:*:*:*:*:*:*:*
nvidiageforce_gt_710-cpe:2.3:h:nvidia:geforce_gt_710:-:*:*:*:*:*:*:*
Rows per page:
1-10 of 401

CNA Affected

[
  {
    "product": "Quadro, NVS, GeForce (all versions)",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "Quadro, NVS, GeForce (all versions)"
      }
    ]
  }
]

CVSS2

7.2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

7.8

Confidence

High

EPSS

0.001

Percentile

20.8%