CVE-2022-29333

A vulnerability in CyberLink Power Director v14 allows attackers to escalate privileges via a crafted .exe file.
References
Link Resource
http://cyberlink.com Vendor Advisory
https://youtu.be/B46wtd-ZNog Exploit Third Party Advisory
https://www.youtube.com/watch?v=r75k-ae3_ng Exploit Third Party Advisory
http://power.com Product
Configurations

Configuration 1

cpe:2.3:a:cyberlink:powerdirector:14.0:*:*:*:*:*:*:*

Information

Published : 2022-05-24 09:15

Updated : 2022-06-07 08:50


NVD link : CVE-2022-29333

Mitre link : CVE-2022-29333

Products Affected
No products.
CWE