CVE-2016-8827

NVIDIA GeForce Experience 3.x before GFE 3.1.0.52 contains a vulnerability in NVIDIA Web Helper.exe where a local web API endpoint, /VisualOPS/v.1.0./, lacks proper access control and parameter validation, allowing for information disclosure via a directory traversal attack.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:nvidia:geforce_experience:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*

History

11 Feb 2021, 19:51

Type Values Removed Values Added
CPE cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*
References (CONFIRM) https://nvidia.custhelp.com/app/answers/detail/a_id/5155 - (CONFIRM) https://nvidia.custhelp.com/app/answers/detail/a_id/5155 - Not Applicable
References (CONFIRM) https://nvidia.custhelp.com/app/answers/detail/a_id/5033 - (CONFIRM) https://nvidia.custhelp.com/app/answers/detail/a_id/5033 - Vendor Advisory
References (CONFIRM) http://nvidia.custhelp.com/app/answers/detail/a_id/4279 - Patch, Vendor Advisory (CONFIRM) http://nvidia.custhelp.com/app/answers/detail/a_id/4279 - Vendor Advisory

06 Feb 2021, 03:15

Type Values Removed Values Added
References
  • (CONFIRM) https://nvidia.custhelp.com/app/answers/detail/a_id/5155 -

Information

Published : 2016-12-16 21:59

Updated : 2023-12-10 12:01


NVD link : CVE-2016-8827

Mitre link : CVE-2016-8827

CVE.ORG link : CVE-2016-8827


JSON object : View

Products Affected

nvidia

  • geforce_experience

microsoft

  • windows
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')