Vulnerabilities (CVE)

Filtered by vendor Avast Subscribe
Total 59 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-15024 1 Avast 1 Antivirus 2024-02-14 2.1 LOW 5.5 MEDIUM
An issue was discovered in the Login Password feature of the Password Manager component in Avast Antivirus 20.1.5069.562. An entered password continues to be stored in Windows main memory after a logout, and after a Lock Vault operation.
CVE-2023-5760 1 Avast 1 Avg Antivirus 2023-12-10 N/A 7.0 HIGH
A time-of-check to time-of-use (TOCTOU) bug in handling of IOCTL (input/output control) requests. This TOCTOU bug leads to an out-of-bounds write vulnerability which can be further exploited, allowing an attacker to gain full local privilege escalation on the system.This issue affects Avast/Avg Antivirus: 23.8.
CVE-2020-20118 1 Avast 1 Antivirus 2023-12-10 N/A 5.5 MEDIUM
Buffer Overflow vulnerability in Avast AntiVirus before v.19.7 allows a local attacker to cause a denial of service via a crafted request to the aswSnx.sys driver.
CVE-2023-1587 3 Avast, Avg, Microsoft 3 Antivirus, Anti-virus, Windows 2023-12-10 N/A 5.5 MEDIUM
Avast and AVG Antivirus for Windows were susceptible to a NULL pointer dereference issue via RPC-interface. The issue was fixed with Avast and AVG Antivirus version 22.11
CVE-2023-1585 3 Avast, Avg, Microsoft 3 Antivirus, Anti-virus, Windows 2023-12-10 N/A 6.3 MEDIUM
Avast and AVG Antivirus for Windows were susceptible to a Time-of-check/Time-of-use (TOCTOU) vulnerability in the Quarantine process, leading to arbitrary file/directory deletion. The issue was fixed with Avast and AVG Antivirus version 22.11 and virus definitions from 14 February 2023 or later.
CVE-2023-1586 3 Avast, Avg, Microsoft 3 Antivirus, Anti-virus, Windows 2023-12-10 N/A 4.7 MEDIUM
Avast and AVG Antivirus for Windows were susceptible to a Time-of-check/Time-of-use (TOCTOU) vulnerability in the restore process leading to arbitrary file creation. The issue was fixed with Avast and AVG Antivirus version 22.11
CVE-2022-4291 1 Avast 1 Script Shield 2023-12-10 N/A 10.0 CRITICAL
The aswjsflt.dll library from Avast Antivirus windows contained a potentially exploitable heap corruption vulnerability that could enable an attacker to bypass the sandbox of the application it was loaded into, if applicable. This issue was fixed in version 18.0.1478 of the Script Shield Component.
CVE-2022-4173 1 Avast 2 Avast, Avg Antivirus 2023-12-10 N/A 8.8 HIGH
A vulnerability within the malware removal functionality of Avast and AVG Antivirus allowed an attacker with write access to the filesystem, to escalate his privileges in certain scenarios. The issue was fixed with Avast and AVG Antivirus version 22.10.
CVE-2022-4294 5 Avast, Avg, Avira and 2 more 5 Antivirus, Antivirus, Avira Security and 2 more 2023-12-10 N/A 7.8 HIGH
Norton, Avira, Avast and AVG Antivirus for Windows may be susceptible to a Privilege Escalation vulnerability, which is a type of issue whereby an attacker may attempt to compromise the software application to gain elevated access to resources that are normally protected from an application or user.
CVE-2022-28964 1 Avast 1 Premium Security 2023-12-10 5.4 MEDIUM 7.1 HIGH
An arbitrary file write vulnerability in Avast Premium Security before v21.11.2500 (build 21.11.6809.528) allows attackers to cause a Denial of Service (DoS) via a crafted DLL file.
CVE-2022-28965 1 Avast 1 Premium Security 2023-12-10 4.4 MEDIUM 6.5 MEDIUM
Multiple DLL hijacking vulnerabilities via the components instup.exe and wsc_proxy.exe in Avast Premium Security before v21.11.2500 allows attackers to execute arbitrary code or cause a Denial of Service (DoS) via a crafted DLL file.
CVE-2021-45339 1 Avast 1 Antivirus 2023-12-10 7.2 HIGH 7.8 HIGH
Privilege escalation vulnerability in Avast Antivirus prior to 20.4 allows a local user to gain elevated privileges by "hollowing" trusted process which could lead to the bypassing of Avast self-defense.
CVE-2021-45337 1 Avast 1 Antivirus 2023-12-10 7.2 HIGH 8.8 HIGH
Privilege escalation vulnerability in the Self-Defense driver of Avast Antivirus prior to 20.8 allows a local user with SYSTEM privileges to gain elevated privileges by "hollowing" process wsc_proxy.exe which could lead to acquire antimalware (AM-PPL) protection.
CVE-2021-45335 1 Avast 1 Antivirus 2023-12-10 7.2 HIGH 8.8 HIGH
Sandbox component in Avast Antivirus prior to 20.4 has an insecure permission which could be abused by local user to control the outcome of scans, and therefore evade detection or delete arbitrary system files.
CVE-2021-45338 1 Avast 1 Antivirus 2023-12-10 7.2 HIGH 7.8 HIGH
Multiple privilege escalation vulnerabilities in Avast Antivirus prior to 20.4 allow a local user to gain elevated privileges by calling unnecessarily powerful internal methods of the main antivirus service which could lead to the (1) arbitrary file delete, (2) write and (3) reset security.
CVE-2021-45336 1 Avast 1 Antivirus 2023-12-10 7.2 HIGH 8.8 HIGH
Privilege escalation vulnerability in the Sandbox component of Avast Antivirus prior to 20.4 allows a local sandboxed code to gain elevated privileges by using system IPC interfaces which could lead to exit the sandbox and acquire SYSTEM privileges.
CVE-2020-23907 1 Avast 1 Retdec 2023-12-10 7.5 HIGH 9.8 CRITICAL
An issue was discovered in retdec v3.3. In function canSplitFunctionOn() of ir_modifications.cpp, there is a possible out of bounds read due to a heap buffer overflow. The impact is: Deny of Service, Memory Disclosure, and Possible Code Execution.
CVE-2021-27241 1 Avast 1 Premium Security 2023-12-10 3.6 LOW 6.1 MEDIUM
This vulnerability allows local attackers to delete arbitrary directories on affected installations of Avast Premium Security 20.8.2429 (Build 20.8.5653.561). An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the AvastSvc.exe module. By creating a directory junction, an attacker can abuse the service to delete a directory. An attacker can leverage this vulnerability to create a denial-of-service condition on the system. Was ZDI-CAN-12082.
CVE-2020-10864 2 Avast, Microsoft 2 Antivirus, Windows 2023-12-10 5.0 MEDIUM 6.5 MEDIUM
An issue was discovered in Avast Antivirus before 20. The aswTask RPC endpoint for the TaskEx library in the Avast Service (AvastSvc.exe) allows attackers to trigger a reboot via RPC from a Low Integrity process.
CVE-2020-10867 2 Avast, Microsoft 2 Antivirus, Windows 2023-12-10 7.5 HIGH 9.8 CRITICAL
An issue was discovered in Avast Antivirus before 20. The aswTask RPC endpoint for the TaskEx library in the Avast Service (AvastSvc.exe) allows attackers to bypass intended access restrictions on tasks from an untrusted process, when Self Defense is enabled.