Directory Traversal Vulnerability in NVIDIA GeForce Experience 3.x

Directory Traversal Vulnerability in NVIDIA GeForce Experience 3.x

CVE-2016-8827 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N

NVIDIA GeForce Experience 3.x before GFE 3.1.0.52 contains a vulnerability in NVIDIA Web Helper.exe where a local web API endpoint, /VisualOPS/v.1.0./, lacks proper access control and parameter validation, allowing for information disclosure via a directory traversal attack.

Learn more about our Web App Pen Testing.