CVE-2020-12680

** DISPUTED ** Avira Free Antivirus through 15.0.2005.1866 allows local users to discover user credentials. The functions of the executable file Avira.PWM.NativeMessaging.exe are aimed at collecting credentials stored in Chrome, Firefox, Opera, and Edge. The executable does not verify the calling program and thus a request such as fetchChromePasswords or fetchCredentials will succeed. NOTE: some third parties have stated that this is "not a vulnerability."
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:avira:free_antivirus:*:*:*:*:*:*:*:*

Information

Published : 2020-05-08 06:15

Updated : 2021-07-21 04:39


NVD link : CVE-2020-12680

Mitre link : CVE-2020-12680


JSON object : View

Advertisement

dedicated server usa

Products Affected

avira

  • free_antivirus