Lucene search

K
nvd[email protected]NVD:CVE-2022-31611
HistoryFeb 07, 2023 - 3:15 a.m.

CVE-2022-31611

2023-02-0703:15:08
CWE-427
web.nvd.nist.gov
nvidia
geforce
uncontrolled path
vulnerability
dll loading

7.3 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H

0.0004 Low

EPSS

Percentile

5.1%

NVIDIA GeForce Experience contains an uncontrolled search path vulnerability in all its client installers, where an attacker with user level privileges may cause the installer to load an arbitrary DLL when the installer is launched. A successful exploit of this vulnerability could lead to escalation of privileges and code execution.

Affected configurations

NVD
Node
nvidiageforce_experienceRange<3.27.0.112
AND
microsoftwindowsMatch-

7.3 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H

0.0004 Low

EPSS

Percentile

5.1%

Related for NVD:CVE-2022-31611