Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Avast Subscribe
Filtered by product Antivirus
Total 21 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-4294 5 Avast, Avg, Avira and 2 more 5 Antivirus, Antivirus, Avira Security and 2 more 2023-01-13 N/A 7.8 HIGH
Norton, Avira, Avast and AVG Antivirus for Windows may be susceptible to a Privilege Escalation vulnerability, which is a type of issue whereby an attacker may attempt to compromise the software application to gain elevated access to resources that are normally protected from an application or user.
CVE-2021-45339 1 Avast 1 Antivirus 2022-07-12 7.2 HIGH 7.8 HIGH
Privilege escalation vulnerability in Avast Antivirus prior to 20.4 allows a local user to gain elevated privileges by "hollowing" trusted process which could lead to the bypassing of Avast self-defense.
CVE-2021-45336 1 Avast 1 Antivirus 2022-07-12 7.2 HIGH 8.8 HIGH
Privilege escalation vulnerability in the Sandbox component of Avast Antivirus prior to 20.4 allows a local sandboxed code to gain elevated privileges by using system IPC interfaces which could lead to exit the sandbox and acquire SYSTEM privileges.
CVE-2021-45338 1 Avast 1 Antivirus 2022-07-12 7.2 HIGH 7.8 HIGH
Multiple privilege escalation vulnerabilities in Avast Antivirus prior to 20.4 allow a local user to gain elevated privileges by calling unnecessarily powerful internal methods of the main antivirus service which could lead to the (1) arbitrary file delete, (2) write and (3) reset security.
CVE-2021-45337 1 Avast 1 Antivirus 2022-07-12 7.2 HIGH 8.8 HIGH
Privilege escalation vulnerability in the Self-Defense driver of Avast Antivirus prior to 20.8 allows a local user with SYSTEM privileges to gain elevated privileges by "hollowing" process wsc_proxy.exe which could lead to acquire antimalware (AM-PPL) protection.
CVE-2021-45335 1 Avast 1 Antivirus 2022-01-07 7.2 HIGH 8.8 HIGH
Sandbox component in Avast Antivirus prior to 20.4 has an insecure permission which could be abused by local user to control the outcome of scans, and therefore evade detection or delete arbitrary system files.
CVE-2020-10868 2 Avast, Microsoft 2 Antivirus, Windows 2021-07-21 5.0 MEDIUM 7.5 HIGH
An issue was discovered in Avast Antivirus before 20. The aswTask RPC endpoint for the TaskEx library in the Avast Service (AvastSvc.exe) allows attackers to launch the Repair App RPC call from a Low Integrity process.
CVE-2019-17093 2 Avast, Avg 2 Antivirus, Anti-virus 2021-07-21 4.4 MEDIUM 7.8 HIGH
An issue was discovered in Avast antivirus before 19.8 and AVG antivirus before 19.8. A DLL Preloading vulnerability allows an attacker to implant %WINDIR%\system32\wbemcomn.dll, which is loaded into a protected-light process (PPL) and might bypass some of the self-defense mechanisms. This affects all components that use WMI, e.g., AVGSvc.exe 19.6.4546.0 and TuneupSmartScan.dll 19.1.884.0.
CVE-2020-10861 2 Avast, Microsoft 2 Antivirus, Windows 2021-07-21 6.4 MEDIUM 7.5 HIGH
An issue was discovered in Avast Antivirus before 20. The aswTask RPC endpoint for the TaskEx library in the Avast Service (AvastSvc.exe) allows attackers to achieve Arbitrary File Deletion from Avast Program Path via RPC, when Self Defense is Enabled.
CVE-2020-10862 2 Avast, Microsoft 2 Antivirus, Windows 2021-07-21 4.6 MEDIUM 7.8 HIGH
An issue was discovered in Avast Antivirus before 20. The aswTask RPC endpoint for the TaskEx library in the Avast Service (AvastSvc.exe) allows attackers to achieve Local Privilege Escalation (LPE) via RPC.
CVE-2020-10863 2 Avast, Microsoft 2 Antivirus, Windows 2021-07-21 5.0 MEDIUM 7.5 HIGH
An issue was discovered in Avast Antivirus before 20. The aswTask RPC endpoint for the TaskEx library in the Avast Service (AvastSvc.exe) allows attackers to trigger a shutdown via RPC from a Low Integrity process via TempShutDownMachine.
CVE-2020-10864 2 Avast, Microsoft 2 Antivirus, Windows 2021-07-21 5.0 MEDIUM 6.5 MEDIUM
An issue was discovered in Avast Antivirus before 20. The aswTask RPC endpoint for the TaskEx library in the Avast Service (AvastSvc.exe) allows attackers to trigger a reboot via RPC from a Low Integrity process.
CVE-2020-15024 1 Avast 1 Antivirus 2021-07-21 2.1 LOW 5.5 MEDIUM
An issue was discovered in the Login Password feature of the Password Manager component in Avast Antivirus 20.1.5069.562. An entered password continues to be stored in Windows main memory after a logout, and after a Lock Vault operation.
CVE-2020-10860 2 Avast, Microsoft 2 Antivirus, Windows 2020-04-02 5.0 MEDIUM 7.5 HIGH
An issue was discovered in Avast Antivirus before 20. An Arbitrary Memory Address Overwrite vulnerability in the aswAvLog Log Library results in Denial of Service of the Avast Service (AvastSvc.exe).
CVE-2020-10865 2 Avast, Microsoft 2 Antivirus, Windows 2020-04-02 5.0 MEDIUM 7.5 HIGH
An issue was discovered in Avast Antivirus before 20. The aswTask RPC endpoint for the TaskEx library in the Avast Service (AvastSvc.exe) allows attackers to make arbitrary changes to the Components section of the Stats.ini file via RPC from a Low Integrity process.
CVE-2020-10866 2 Avast, Microsoft 2 Antivirus, Windows 2020-04-02 5.0 MEDIUM 7.5 HIGH
An issue was discovered in Avast Antivirus before 20. The aswTask RPC endpoint for the TaskEx library in the Avast Service (AvastSvc.exe) allows attackers to enumerate the network interfaces and access points from a Low Integrity process via RPC.
CVE-2020-10867 2 Avast, Microsoft 2 Antivirus, Windows 2020-04-02 7.5 HIGH 9.8 CRITICAL
An issue was discovered in Avast Antivirus before 20. The aswTask RPC endpoint for the TaskEx library in the Avast Service (AvastSvc.exe) allows attackers to bypass intended access restrictions on tasks from an untrusted process, when Self Defense is enabled.
CVE-2019-18653 2 Avast, Microsoft 2 Antivirus, Windows 2019-11-06 4.3 MEDIUM 6.1 MEDIUM
A Cross Site Scripting (XSS) issue exists in Avast AntiVirus (Free, Internet Security, and Premiere Edition) 19.3.2369 build 19.3.4241.440 in the Network Notification Popup, allowing an attacker to execute JavaScript code via an SSID Name.
CVE-2017-8307 1 Avast 1 Antivirus 2019-10-02 7.5 HIGH 9.8 CRITICAL
In Avast Antivirus before v17, using the LPC interface API exposed by the AvastSVC.exe Windows service, it is possible to launch predefined binaries, or replace or delete arbitrary files. This vulnerability is exploitable by any unprivileged user when Avast Self-Defense is disabled. It is also exploitable in conjunction with CVE-2017-8308 when Avast Self-Defense is enabled. The vulnerability allows for Denial of Service attacks and hiding traces of a possible attack.
CVE-2017-8308 1 Avast 1 Antivirus 2019-10-02 5.0 MEDIUM 7.5 HIGH
In Avast Antivirus before v17, an unprivileged user (and thus malware or a virus) can mark an arbitrary process as Trusted from the perspective of the Avast product. This bypasses the Self-Defense feature of the product, opening a door to subsequent attack on many of its components.