Vulnerabilities > Avast > Free Antivirus > 17.6.2310

DATE CVE VULNERABILITY TITLE RISK
2020-06-29 CVE-2020-13657 Improper Privilege Management vulnerability in Avast AVG Antivirus and Free Antivirus
An elevation of privilege vulnerability exists in Avast Free Antivirus and AVG AntiVirus Free before 20.4 due to improperly handling hard links.
local
low complexity
avast CWE-269
2.1
2019-03-21 CVE-2018-12572 Cleartext Storage of Sensitive Information vulnerability in Avast Free Antivirus
Avast Free Antivirus prior to 19.1.2360 stores user credentials in memory upon login, which allows local users to obtain sensitive information by dumping AvastUI.exe application memory and parsing the data.
local
low complexity
avast CWE-312
2.1