CVE-2022-31611

NVIDIA GeForce Experience contains an uncontrolled search path vulnerability in all its client installers, where an attacker with user level privileges may cause the installer to load an arbitrary DLL when the installer is launched. A successful exploit of this vulnerability could lead to escalation of privileges and code execution.
References
Configurations

Configuration 1


Information

Published : 2023-02-07 03:15

Updated : 2023-02-14 11:47


NVD link : CVE-2022-31611

Mitre link : CVE-2022-31611

Products Affected
CWE