CVE-2021-45335

Sandbox component in Avast Antivirus prior to 20.4 has an insecure permission which could be abused by local user to control the outcome of scans, and therefore evade detection or delete arbitrary system files.
Configurations

Configuration 1

cpe:2.3:a:avast:antivirus:*:*:*:*:*:*:*:*

Information

Published : 2021-12-27 02:15

Updated : 2022-01-07 05:29


NVD link : CVE-2021-45335

Mitre link : CVE-2021-45335

Products Affected
No products.
CWE
CWE-276

Incorrect Default Permissions