NVIDIA GeForce Experience contains an uncontrolled search path vulnerability in all its client installers, where an attacker with user level privileges may cause the installer to load an arbitrary DLL when the installer is launched. A successful exploit of this vulnerability could lead to escalation of privileges and code execution.
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: nvidia

Published: 2023-02-07T02:22:19.812Z

Updated:

Reserved: 2022-05-24T16:39:32.002Z


Link: CVE-2022-31611

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2023-02-07T03:15:08.490

Modified: 2023-11-07T03:47:39.627


Link: CVE-2022-31611

JSON object: View

cve-icon Redhat Information

No data.

CWE