Vulnerabilities > Acer > Care Center

DATE CVE VULNERABILITY TITLE RISK
2022-03-10 CVE-2022-24285 Improper Authentication vulnerability in Acer Care Center 4.00.3000/4.00.3038
Acer Care Center 4.00.30xx before 4.00.3042 contains a local privilege escalation vulnerability.
local
low complexity
acer CWE-287
7.2
2022-01-26 CVE-2021-45975 Untrusted Search Path vulnerability in Acer Care Center
In ListCheck.exe in Acer Care Center 4.x before 4.00.3038, a vulnerability in the loading mechanism of Windows DLLs could allow a local attacker to perform a DLL hijacking attack.
local
acer CWE-426
6.9