Sandbox Escape Vulnerability in Avast Antivirus Allows Privilege Escalation

Sandbox Escape Vulnerability in Avast Antivirus Allows Privilege Escalation

CVE-2021-45336 · HIGH Severity

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

Privilege escalation vulnerability in the Sandbox component of Avast Antivirus prior to 20.4 allows a local sandboxed code to gain elevated privileges by using system IPC interfaces which could lead to exit the sandbox and acquire SYSTEM privileges.

Learn more about our Web Application Penetration Testing UK.