Vulnerabilities > Avast > AVG Antivirus > Low

DATE CVE VULNERABILITY TITLE RISK
2020-06-29 CVE-2020-13657 Improper Privilege Management vulnerability in Avast AVG Antivirus and Free Antivirus
An elevation of privilege vulnerability exists in Avast Free Antivirus and AVG AntiVirus Free before 20.4 due to improperly handling hard links.
local
low complexity
avast CWE-269
2.1