Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Avira Subscribe
Filtered by product Free Antivirus
Total 3 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-12680 1 Avira 1 Free Antivirus 2021-07-21 2.1 LOW 5.5 MEDIUM
** DISPUTED ** Avira Free Antivirus through 15.0.2005.1866 allows local users to discover user credentials. The functions of the executable file Avira.PWM.NativeMessaging.exe are aimed at collecting credentials stored in Chrome, Firefox, Opera, and Edge. The executable does not verify the calling program and thus a request such as fetchChromePasswords or fetchCredentials will succeed. NOTE: some third parties have stated that this is "not a vulnerability."
CVE-2020-8961 1 Avira 1 Free Antivirus 2021-07-21 7.5 HIGH 9.8 CRITICAL
An issue was discovered in Avira Free-Antivirus before 15.0.2004.1825. The Self-Protection feature does not prohibit a write operation from an external process. Thus, code injection can be used to turn off this feature. After that, one can construct an event that will modify a file at a specific location, and pass this event to the driver, thereby defeating the anti-virus functionality.
CVE-2019-18568 2 Avira, Microsoft 2 Free Antivirus, Windows 2020-10-22 7.2 HIGH 8.8 HIGH
Avira Free Antivirus 15.0.1907.1514 is prone to a local privilege escalation through the execution of kernel code from a restricted user.