Vulnerabilities > Avast > Free Antivirus > 11.1.2245

DATE CVE VULNERABILITY TITLE RISK
2020-06-29 CVE-2020-13657 Improper Privilege Management vulnerability in Avast AVG Antivirus and Free Antivirus
An elevation of privilege vulnerability exists in Avast Free Antivirus and AVG AntiVirus Free before 20.4 due to improperly handling hard links.
local
low complexity
avast CWE-269
2.1
2019-03-21 CVE-2018-12572 Cleartext Storage of Sensitive Information vulnerability in Avast Free Antivirus
Avast Free Antivirus prior to 19.1.2360 stores user credentials in memory upon login, which allows local users to obtain sensitive information by dumping AvastUI.exe application memory and parsing the data.
local
low complexity
avast CWE-312
2.1
2017-03-21 CVE-2017-5567 Uncontrolled Search Path Element vulnerability in Avast products
Code injection vulnerability in Avast Premier 12.3 (and earlier), Internet Security 12.3 (and earlier), Pro Antivirus 12.3 (and earlier), and Free Antivirus 12.3 (and earlier) allows a local attacker to bypass a self-protection mechanism, inject arbitrary code, and take full control of any Avast process via a "DoubleAgent" attack.
local
low complexity
avast CWE-427
7.2
2016-11-03 CVE-2016-4025 7PK - Security Features vulnerability in Avast products
Avast Internet Security v11.x.x, Pro Antivirus v11.x.x, Premier v11.x.x, Free Antivirus v11.x.x, Business Security v11.x.x, Endpoint Protection v8.x.x, Endpoint Protection Plus v8.x.x, Endpoint Protection Suite v8.x.x, Endpoint Protection Suite Plus v8.x.x, File Server Security v8.x.x, and Email Server Security v8.x.x allow attackers to bypass the DeepScreen feature via a DeviceIoControl call.
local
low complexity
avast CWE-254
2.1