CVE-2021-45336

Privilege escalation vulnerability in the Sandbox component of Avast Antivirus prior to 20.4 allows a local sandboxed code to gain elevated privileges by using system IPC interfaces which could lead to exit the sandbox and acquire SYSTEM privileges.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:avast:antivirus:*:*:*:*:*:*:*:*

Information

Published : 2021-12-27 06:15

Updated : 2022-07-12 10:42


NVD link : CVE-2021-45336

Mitre link : CVE-2021-45336


JSON object : View

Advertisement

dedicated server usa

Products Affected

avast

  • antivirus