Vulnerabilities > Avast > Antivirus > 17.3.2291

DATE CVE VULNERABILITY TITLE RISK
2020-04-01 CVE-2020-10865 Inclusion of Functionality from Untrusted Control Sphere vulnerability in Avast Antivirus
An issue was discovered in Avast Antivirus before 20.
network
low complexity
avast CWE-829
5.0
2020-04-01 CVE-2020-10864 Improper Input Validation vulnerability in Avast Antivirus
An issue was discovered in Avast Antivirus before 20.
network
low complexity
avast CWE-20
5.0
2020-04-01 CVE-2020-10863 Improper Input Validation vulnerability in Avast Antivirus
An issue was discovered in Avast Antivirus before 20.
network
low complexity
avast CWE-20
5.0
2020-04-01 CVE-2020-10862 Improper Privilege Management vulnerability in Avast Antivirus
An issue was discovered in Avast Antivirus before 20.
local
low complexity
avast CWE-269
4.6
2020-04-01 CVE-2020-10861 Improper Input Validation vulnerability in Avast Antivirus
An issue was discovered in Avast Antivirus before 20.
network
low complexity
avast CWE-20
6.4
2020-04-01 CVE-2020-10860 Out-of-bounds Write vulnerability in Avast Antivirus
An issue was discovered in Avast Antivirus before 20.
network
low complexity
avast CWE-787
5.0
2019-10-23 CVE-2019-17093 Untrusted Search Path vulnerability in multiple products
An issue was discovered in Avast antivirus before 19.8 and AVG antivirus before 19.8.
local
avg avast CWE-426
4.4
2019-07-18 CVE-2019-11230 Link Following vulnerability in Avast Antivirus
In Avast Antivirus before 19.4, a local administrator can trick the product into renaming arbitrary files by replacing the Logs\Update.log file with a symlink.
local
low complexity
avast CWE-59
3.6