CVE-2020-5992

NVIDIA GeForce NOW application software on Windows, all versions prior to 2.0.25.119, contains a vulnerability in its open-source software dependency in which the OpenSSL library is vulnerable to binary planting attacks by a local user, which may lead to code execution or escalation of privileges.
References
Link Resource
https://nvidia.custhelp.com/app/answers/detail/a_id/5096 Patch Vendor Advisory
Configurations

Configuration 1


Information

Published : 2020-11-11 11:15

Updated : 2020-11-23 05:33


NVD link : CVE-2020-5992

Mitre link : CVE-2020-5992

Products Affected
No products.
CWE