Format string vulnerability in avpkeeper in Kaspersky KAV 3.5.135.2 for Sendmail allows remote attackers to cause a denial of service or possibly execute arbitrary code via a malformed mail message.
Max CVSS
10.0
EPSS Score
0.80%
Published
2001-10-18
Updated
2018-11-28
Unspecified vulnerability in Kaspersky Online Scanner 7.0 has unknown impact and attack vectors, as demonstrated by a certain module in VulnDisco Pack Professional 8.8, (1) "Kaspersky Online Antivirus Scanner 7.0 exploit (Linux)" and (2) "Kaspersky Online Antivirus Scanner 7.0 exploit (Windows)." NOTE: as of 20090909, this disclosure has no actionable information. However, because the VulnDisco Pack author is a reliable researcher, the issue is being assigned a CVE identifier for tracking purposes.
Max CVSS
10.0
EPSS Score
0.18%
Published
2009-09-11
Updated
2009-09-14
The kluser is able to interact with the kav4fs-control binary in Kaspersky Anti-Virus for Linux File Server before Maintenance Pack 2 Critical Fix 4 (version 8.0.4.312). By abusing the quarantine read and write operations, it is possible to elevate the privileges to root.
Max CVSS
10.0
EPSS Score
1.57%
Published
2017-07-17
Updated
2017-08-12
Configuration file injection leading to Code Execution as Root in Kaspersky Secure Mail Gateway version 1.1.
Max CVSS
10.0
EPSS Score
0.46%
Published
2018-02-06
Updated
2018-02-23
In Kaspersky Internet Security for Android 11.12.4.1622, some of application exports activities have weak permissions, which might be used by a malware application to get unauthorized access to the product functionality by using Android IPC.
Max CVSS
9.8
EPSS Score
0.22%
Published
2017-08-25
Updated
2021-06-17
In TinyCheck before commits 9fd360d and ea53de8, the installation script of the tool contained hard-coded credentials to the backend part of the tool. This information could be used by an attacker for unauthorized access to remote data.
Max CVSS
9.8
EPSS Score
0.22%
Published
2021-01-19
Updated
2021-01-29
TinyCheck before commits 9fd360d and ea53de8 was vulnerable to command injection due to insufficient checks of input parameters in several places.
Max CVSS
9.8
EPSS Score
0.18%
Published
2021-01-26
Updated
2021-07-21
Kaspersky Anti-Virus products for home and Kaspersky Endpoint Security with antivirus databases released before 12 March 2022 had a bug in a data parsing module that potentially allowed an attacker to execute arbitrary code. The fix was delivered automatically. Credits: Georgy Zaytsev (Positive Technologies).
Max CVSS
9.8
EPSS Score
0.33%
Published
2022-04-01
Updated
2022-04-08
Kaspersky Lab Antivirus Engine version before 04.apr.2019 has a heap-based buffer overflow vulnerability that potentially allow arbitrary code execution
Max CVSS
9.0
EPSS Score
0.10%
Published
2019-05-08
Updated
2020-08-24
There are no Anti-CSRF tokens in any forms on the web interface in Kaspersky Anti-Virus for Linux File Server before Maintenance Pack 2 Critical Fix 4 (version 8.0.4.312). This would allow an attacker to submit authenticated requests when an authenticated user browses an attacker-controlled domain.
Max CVSS
8.8
EPSS Score
3.13%
Published
2017-07-17
Updated
2019-10-03
Cross-site Request Forgery leading to Administrative account takeover in Kaspersky Secure Mail Gateway version 1.1.
Max CVSS
8.8
EPSS Score
0.09%
Published
2018-02-06
Updated
2018-03-01
Kernel pool memory corruption in one of drivers in Kaspersky Embedded Systems Security version 1.2.0.300 leads to local privilege escalation.
Max CVSS
7.8
EPSS Score
0.04%
Published
2017-12-08
Updated
2017-12-20
Local Privilege Escalation in Kaspersky Secure Mail Gateway version 1.1.
Max CVSS
7.8
EPSS Score
0.04%
Published
2018-02-06
Updated
2019-10-03
Unauthorized code execution from specific DLL and is known as DLL Hijacking attack in Kaspersky Password Manager versions before 8.0.6.538.
Max CVSS
7.8
EPSS Score
0.10%
Published
2018-04-19
Updated
2018-05-22
Installers of Kaspersky Security Center and Kaspersky Security Center Web Console prior to 12 & prior to 12 Patch A were vulnerable to a DLL hijacking attack that allowed an attacker to elevate privileges in the system.
Max CVSS
7.8
EPSS Score
0.06%
Published
2020-09-02
Updated
2020-09-11
The installer of Kaspersky Anti-Ransomware Tool (KART) prior to KART 4.0 Patch C was vulnerable to a DLL hijacking attack that allowed an attacker to elevate privileges during installation process.
Max CVSS
7.8
EPSS Score
0.06%
Published
2020-12-04
Updated
2020-12-08
A component in Kaspersky Password Manager could allow an attacker to elevate a process Integrity level from Medium to High.
Max CVSS
7.8
EPSS Score
0.05%
Published
2021-11-23
Updated
2021-11-29
Possible system denial of service in case of arbitrary changing Firefox browser parameters. An attacker could change specific Firefox browser parameters file in a certain way and then reboot the system to make the system unbootable.
Max CVSS
7.8
EPSS Score
0.80%
Published
2021-11-03
Updated
2022-04-29
Kaspersky VPN Secure Connection for Windows version up to 21.5 was vulnerable to arbitrary file deletion via abuse of its 'Delete All Service Data And Reports' feature by the local authenticated attacker.
Max CVSS
7.8
EPSS Score
0.04%
Published
2022-08-05
Updated
2022-08-15
The reportId parameter of the getReportStatus action method can be abused in the web interface in Kaspersky Anti-Virus for Linux File Server before Maintenance Pack 2 Critical Fix 4 (version 8.0.4.312) to read arbitrary files with kluser privileges.
Max CVSS
7.5
EPSS Score
12.60%
Published
2017-07-17
Updated
2017-08-12
In Kaspersky Internet Security for Android 11.12.4.1622, some of the application trace files were not encrypted.
Max CVSS
7.5
EPSS Score
0.12%
Published
2017-08-25
Updated
2021-06-17
Password generator feature in Kaspersky Password Manager was not completely cryptographically strong and potentially allowed an attacker to predict generated passwords in some cases. An attacker would need to know some additional information (for example, time of password generation).
Max CVSS
7.5
EPSS Score
0.19%
Published
2021-05-14
Updated
2021-05-20
The installer of Kaspersky VPN Secure Connection prior to 5.0 was vulnerable to arbitrary file deletion that could allow an attacker to delete any file in the system.
Max CVSS
7.1
EPSS Score
0.04%
Published
2020-09-02
Updated
2020-09-10
Kaspersky Virus Removal Tool (KVRT) prior to 15.0.23.0 was vulnerable to arbitrary file corruption that could provide an attacker with the opportunity to eliminate content of any file in the system.
Max CVSS
7.1
EPSS Score
0.04%
Published
2020-09-02
Updated
2020-09-10
A component of Kaspersky custom boot loader allowed loading of untrusted UEFI modules due to insufficient check of their authenticity. This component is incorporated in Kaspersky Rescue Disk (KRD) and was trusted by the Authentication Agent of Full Disk Encryption in Kaspersky Endpoint Security (KES). This issue allowed to bypass the UEFI Secure Boot security feature. An attacker would need physical access to the computer to exploit it. Otherwise, local administrator privileges would be required to modify the boot loader component.
Max CVSS
6.8
EPSS Score
0.07%
Published
2021-02-26
Updated
2021-07-21
62 vulnerabilities found
1 2 3
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!