Lucene search

K

Acer Security Vulnerabilities

cve
cve

CVE-2023-48034

An issue discovered in Acer Wireless Keyboard SK-9662 allows attacker in physical proximity to both decrypt wireless keystrokes and inject arbitrary keystrokes via use of weak...

6.1CVSS

7.2AI Score

0.0005EPSS

2023-11-27 09:15 PM
10
cve
cve

CVE-2022-4020

Vulnerability in the HQSwSmiDxe DXE driver on some consumer Acer Notebook devices may allow an attacker with elevated privileges to modify UEFI Secure Boot settings by modifying an NVRAM...

8.2CVSS

8AI Score

0.0004EPSS

2022-11-28 01:15 PM
35
2
cve
cve

CVE-2022-40080

Stack overflow vulnerability in Aspire E5-475G 's BIOS firmware, in the FpGui module, a second call to GetVariable services allows local attackers to execute arbitrary code in the UEFI DXE phase and gain escalated...

7.8CVSS

8AI Score

0.0004EPSS

2023-02-16 08:15 PM
21
cve
cve

CVE-2022-41415

Acer Altos W2000h-W570h F4 R01.03.0018 was discovered to contain a stack overflow in the RevserveMem component. This vulnerability allows attackers to cause a Denial of Service (DoS) via injecting crafted shellcode into the NVRAM...

9.8CVSS

9.4AI Score

0.002EPSS

2022-10-19 12:15 PM
22
7
cve
cve

CVE-2022-30426

There is a stack buffer overflow vulnerability, which could lead to arbitrary code execution in UEFI DXE driver on some Acer products. An attack could exploit this vulnerability to escalate privilege from ring 3 to ring 0, and hijack control flow during UEFI DXE execution. This affects Altos T110.....

7.8CVSS

8.2AI Score

0.001EPSS

2022-09-23 12:15 AM
26
2
cve
cve

CVE-2022-24286

Acer QuickAccess 2.01.300x before 2.01.3030 and 3.00.30xx before 3.00.3038 contains a local privilege escalation vulnerability. The user process communicates with a service of system authority through a named pipe. In this case, the Named Pipe is also given Read and Write rights to the general...

7.8CVSS

7.7AI Score

0.0004EPSS

2022-03-10 05:46 PM
56
cve
cve

CVE-2022-24285

Acer Care Center 4.00.30xx before 4.00.3042 contains a local privilege escalation vulnerability. The user process communicates with a service of system authority called ACCsvc through a named pipe. In this case, the Named Pipe is also given Read and Write rights to the general user. In addition,...

7.8CVSS

7.7AI Score

0.0004EPSS

2022-03-10 05:46 PM
57
cve
cve

CVE-2021-45975

In ListCheck.exe in Acer Care Center 4.x before 4.00.3038, a vulnerability in the loading mechanism of Windows DLLs could allow a local attacker to perform a DLL hijacking attack. This vulnerability is due to incorrect handling of directory search paths at run time. An attacker could exploit this.....

7.8CVSS

7.7AI Score

0.001EPSS

2022-01-26 03:15 PM
28
cve
cve

CVE-2019-18670

In the Quick Access Service (QAAdminAgent.exe) in Acer Quick Access V2.01.3000 through 2.01.3027 and V3.00.3000 through V3.00.3008, a REGULAR user can load an arbitrary unsigned DLL into the signed service's process, which is running as NT AUTHORITY\SYSTEM. This is a DLL Hijacking vulnerability...

7.8CVSS

7.5AI Score

0.001EPSS

2019-12-17 04:15 PM
23
cve
cve

CVE-2016-5648

Acer Portal app before 3.9.4.2000 for Android does not properly validate SSL certificates, which allows remote attackers to perform a Man-in-the-middle attack via a crafted SSL...

5.3CVSS

5.2AI Score

0.002EPSS

2017-06-08 08:29 PM
14
cve
cve

CVE-2012-3290

Multiple unspecified vulnerabilities in Google Chrome before 20.0.1132.22 on the Acer AC700; Samsung Series 5, 5 550, and Chromebox 3; and Cr-48 Chromebook platforms have unknown impact and attack...

7.3AI Score

0.001EPSS

2012-06-07 07:55 PM
15
cve
cve

CVE-2012-1418

Multiple unspecified vulnerabilities in Google Chrome before 17.0.963.60 on the Acer AC700, Samsung Series 5, and Cr-48 Chromebook platforms have unknown impact and attack...

7.3AI Score

0.001EPSS

2012-02-29 11:55 AM
22
cve
cve

CVE-2012-0695

Multiple unspecified vulnerabilities in Google Chrome before 17.0.963.27 on the Acer AC700, Samsung Series 5, and Cr-48 Chromebook platforms have unknown impact and attack...

6.8AI Score

0.001EPSS

2012-01-12 06:55 PM
19
cve
cve

CVE-2011-4719

Multiple unspecified vulnerabilities in Google Chrome before 16.0.912.63 on the Acer AC700, Samsung Series 5, and Cr-48 Chromebook platforms have unknown impact and attack...

6.8AI Score

0.001EPSS

2011-12-09 08:55 PM
18
cve
cve

CVE-2011-4548

Multiple unspecified vulnerabilities in Google Chrome before 16.0.912.44 on the Acer AC700, Samsung Series 5, and Cr-48 Chromebook platforms have unknown impact and attack...

6.8AI Score

0.001EPSS

2011-11-24 04:01 AM
23
cve
cve

CVE-2011-3421

Multiple unspecified vulnerabilities in Google Chrome before 14.0.835.125 on the Acer AC700, Samsung Series 5, and Cr-48 Chromebook platforms have unknown impact and attack...

6.7AI Score

0.001EPSS

2011-09-12 12:40 PM
14
cve
cve

CVE-2011-3420

Multiple unspecified vulnerabilities in Google Chrome before 14.0.835.157 on the Acer AC700, Samsung Series 5, and Cr-48 Chromebook platforms have unknown impact and attack...

6.7AI Score

0.001EPSS

2011-09-12 12:40 PM
23
cve
cve

CVE-2009-2627

Insecure method vulnerability in the Acer LunchApp (aka AcerCtrls.APlunch) ActiveX control in acerctrl.ocx allows remote attackers to execute arbitrary commands via the Run method, a different vulnerability than...

7.6AI Score

0.026EPSS

2009-08-19 05:30 PM
23
cve
cve

CVE-2006-6121

Acer Notebook LunchApp.APlunch ActiveX control allows remote attackers to execute arbitrary commands by calling the Run...

7.7AI Score

0.225EPSS

2006-11-26 11:07 PM
25