CVE-2021-45335

Sandbox component in Avast Antivirus prior to 20.4 has an insecure permission which could be abused by local user to control the outcome of scans, and therefore evade detection or delete arbitrary system files.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:avast:antivirus:*:*:*:*:*:*:*:*

Information

Published : 2021-12-27 06:15

Updated : 2022-01-07 09:29


NVD link : CVE-2021-45335

Mitre link : CVE-2021-45335


JSON object : View

CWE
CWE-276

Incorrect Default Permissions

Advertisement

dedicated server usa

Products Affected

avast

  • antivirus