CVE-2021-45335

Sandbox component in Avast Antivirus prior to 20.4 has an insecure permission which could be abused by local user to control the outcome of scans, and therefore evade detection or delete arbitrary system files.
Configurations

Configuration 1 (hide)

cpe:2.3:a:avast:antivirus:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2021-12-27 14:15

Updated : 2024-02-28 18:48


NVD link : CVE-2021-45335

Mitre link : CVE-2021-45335

CVE.ORG link : CVE-2021-45335


JSON object : View

Products Affected

avast

  • antivirus
CWE
CWE-276

Incorrect Default Permissions