Uncontrolled Search Path Vulnerability in NVIDIA GPU Display Driver for Windows

Uncontrolled Search Path Vulnerability in NVIDIA GPU Display Driver for Windows

CVE-2023-31016 · HIGH Severity

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

NVIDIA GPU Display Driver for Windows contains a vulnerability where an uncontrolled search path element may allow an attacker to execute arbitrary code, which may lead to code execution, denial of service, escalation of privileges, information disclosure, or data tampering.

Learn more about our Web Application Penetration Testing UK.