Vulnerabilities > Avast > Antivirus

DATE CVE VULNERABILITY TITLE RISK
2020-04-01 CVE-2020-10864 Unspecified vulnerability in Avast Antivirus
An issue was discovered in Avast Antivirus before 20.
network
low complexity
avast
6.5
2020-04-01 CVE-2020-10863 Unspecified vulnerability in Avast Antivirus
An issue was discovered in Avast Antivirus before 20.
network
low complexity
avast
7.5
2020-04-01 CVE-2020-10862 Unspecified vulnerability in Avast Antivirus
An issue was discovered in Avast Antivirus before 20.
local
low complexity
avast
7.8
2020-04-01 CVE-2020-10861 Unspecified vulnerability in Avast Antivirus
An issue was discovered in Avast Antivirus before 20.
network
low complexity
avast
7.5
2020-04-01 CVE-2020-10860 Out-of-bounds Write vulnerability in Avast Antivirus
An issue was discovered in Avast Antivirus before 20.
network
low complexity
avast CWE-787
7.5
2019-11-01 CVE-2019-18653 Cross-site Scripting vulnerability in Avast Antivirus 19.3.2369
A Cross Site Scripting (XSS) issue exists in Avast AntiVirus (Free, Internet Security, and Premiere Edition) 19.3.2369 build 19.3.4241.440 in the Network Notification Popup, allowing an attacker to execute JavaScript code via an SSID Name.
network
low complexity
avast CWE-79
6.1
2019-10-23 CVE-2019-17093 Uncontrolled Search Path Element vulnerability in multiple products
An issue was discovered in Avast antivirus before 19.8 and AVG antivirus before 19.8.
local
low complexity
avg avast CWE-427
7.8
2019-07-18 CVE-2019-11230 Link Following vulnerability in Avast Antivirus
In Avast Antivirus before 19.4, a local administrator can trick the product into renaming arbitrary files by replacing the Logs\Update.log file with a symlink.
local
low complexity
avast CWE-59
4.4
2017-04-27 CVE-2017-8308 Improper Privilege Management vulnerability in Avast Antivirus
In Avast Antivirus before v17, an unprivileged user (and thus malware or a virus) can mark an arbitrary process as Trusted from the perspective of the Avast product.
network
low complexity
avast CWE-269
7.5
2017-04-27 CVE-2017-8307 Unspecified vulnerability in Avast Antivirus
In Avast Antivirus before v17, using the LPC interface API exposed by the AvastSVC.exe Windows service, it is possible to launch predefined binaries, or replace or delete arbitrary files.
network
low complexity
avast
critical
9.8