Vulnerabilities > Acer > Quick Access

DATE CVE VULNERABILITY TITLE RISK
2019-12-17 CVE-2019-18670 Untrusted Search Path vulnerability in Acer Quick Access
In the Quick Access Service (QAAdminAgent.exe) in Acer Quick Access V2.01.3000 through 2.01.3027 and V3.00.3000 through V3.00.3008, a REGULAR user can load an arbitrary unsigned DLL into the signed service's process, which is running as NT AUTHORITY\SYSTEM.
local
acer CWE-426
6.9