Product:

Veriton_x4620g_firmware

(Acer)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 1
Date Id Summary Products Score Patch Annotated
2022-09-23 CVE-2022-30426 There is a stack buffer overflow vulnerability, which could lead to arbitrary code execution in UEFI DXE driver on some Acer products. An attack could exploit this vulnerability to escalate privilege from ring 3 to ring 0, and hijack control flow during UEFI DXE execution. This affects Altos T110 F3 firmware version <= P13 (latest) and AP130 F2 firmware version <= P04 (latest) and Aspire 1600X firmware version <= P11.A3L (latest) and Aspire 1602M firmware version <= P11.A3L (latest) and... Altos_t110_f3_firmware, Ap130_f2_firmware, Aspire_1600x_firmware, Aspire_1602m_firmware, Aspire_7600u_firmware, Aspire_mc605_firmware, Aspire_tc\-105_firmware, Aspire_tc\-120_firmware, Aspire_u5\-620_firmware, Aspire_x1935_firmware, Aspire_x3475_firmware, Aspire_x3995_firmware, Aspire_xc100_firmware, Aspire_xc600_firmware, Aspire_z3\-615_firmware, Veriton_b630_49_firmware, Veriton_e430_firmware, Veriton_e430g_firmware, Veriton_m2110g_firmware, Veriton_m2120g_firmware, Veriton_m2611_firmware, Veriton_m2611g_firmware, Veriton_m4620_firmware, Veriton_m4620g_firmware, Veriton_m6620g_firmware, Veriton_n2620g_firmware, Veriton_n4620g_firmware, Veriton_n4630g_firmware, Veriton_s6620g_firmware, Veriton_x2611_firmware, Veriton_x2611g_firmware, Veriton_x4620g_firmware, Veriton_x6620g_firmware, Veriton_z2650g_firmware 7.8