Kaspersky VPN Secure Connection for Windows version up to 21.5 was vulnerable to arbitrary file deletion via abuse of its 'Delete All Service Data And Reports' feature by the local authenticated attacker.
Max CVSS
7.8
EPSS Score
0.04%
Published
2022-08-05
Updated
2022-08-15
Kaspersky Anti-Virus products for home and Kaspersky Endpoint Security with antivirus databases released before 12 March 2022 had a bug in a data parsing module that potentially allowed an attacker to execute arbitrary code. The fix was delivered automatically. Credits: Georgy Zaytsev (Positive Technologies).
Max CVSS
9.8
EPSS Score
0.33%
Published
2022-04-01
Updated
2022-04-08
Possible system denial of service in case of arbitrary changing Firefox browser parameters. An attacker could change specific Firefox browser parameters file in a certain way and then reboot the system to make the system unbootable.
Max CVSS
7.8
EPSS Score
0.80%
Published
2021-11-03
Updated
2022-04-29
A component in Kaspersky Password Manager could allow an attacker to elevate a process Integrity level from Medium to High.
Max CVSS
7.8
EPSS Score
0.05%
Published
2021-11-23
Updated
2021-11-29
A denial-of-service issue existed in one of modules that was incorporated in Kaspersky Anti-Virus products for home and Kaspersky Endpoint Security. A local user could cause Windows crash by running a specially crafted binary module. The fix was delivered automatically. Credits: (Straghkov Denis, Kurmangaleev Shamil, Fedotov Andrey, Kuts Daniil, Mishechkin Maxim, Akolzin Vitaliy) @ ISPRAS
Max CVSS
5.5
EPSS Score
0.04%
Published
2022-04-01
Updated
2022-04-11
KIS for macOS in some use cases was vulnerable to AV bypass that potentially allowed an attacker to disable anti-virus protection.
Max CVSS
5.5
EPSS Score
0.04%
Published
2021-04-01
Updated
2021-04-07
TinyCheck before commits 9fd360d and ea53de8 allowed an authenticated attacker to send an HTTP GET request to the crafted URLs.
Max CVSS
6.5
EPSS Score
0.05%
Published
2021-01-26
Updated
2021-02-02
TinyCheck before commits 9fd360d and ea53de8 was vulnerable to command injection due to insufficient checks of input parameters in several places.
Max CVSS
9.8
EPSS Score
0.18%
Published
2021-01-26
Updated
2021-07-21
In TinyCheck before commits 9fd360d and ea53de8, the installation script of the tool contained hard-coded credentials to the backend part of the tool. This information could be used by an attacker for unauthorized access to remote data.
Max CVSS
9.8
EPSS Score
0.22%
Published
2021-01-19
Updated
2021-01-29
The installer of Kaspersky Anti-Ransomware Tool (KART) prior to KART 4.0 Patch C was vulnerable to a DLL hijacking attack that allowed an attacker to elevate privileges during installation process.
Max CVSS
7.8
EPSS Score
0.06%
Published
2020-12-04
Updated
2020-12-08
Password generator feature in Kaspersky Password Manager was not completely cryptographically strong and potentially allowed an attacker to predict generated passwords in some cases. An attacker would need to know some additional information (for example, time of password generation).
Max CVSS
7.5
EPSS Score
0.19%
Published
2021-05-14
Updated
2021-05-20
A component of Kaspersky custom boot loader allowed loading of untrusted UEFI modules due to insufficient check of their authenticity. This component is incorporated in Kaspersky Rescue Disk (KRD) and was trusted by the Authentication Agent of Full Disk Encryption in Kaspersky Endpoint Security (KES). This issue allowed to bypass the UEFI Secure Boot security feature. An attacker would need physical access to the computer to exploit it. Otherwise, local administrator privileges would be required to modify the boot loader component.
Max CVSS
6.8
EPSS Score
0.07%
Published
2021-02-26
Updated
2021-07-21
Installers of Kaspersky Security Center and Kaspersky Security Center Web Console prior to 12 & prior to 12 Patch A were vulnerable to a DLL hijacking attack that allowed an attacker to elevate privileges in the system.
Max CVSS
7.8
EPSS Score
0.06%
Published
2020-09-02
Updated
2020-09-11
Kaspersky Virus Removal Tool (KVRT) prior to 15.0.23.0 was vulnerable to arbitrary file corruption that could provide an attacker with the opportunity to eliminate content of any file in the system.
Max CVSS
7.1
EPSS Score
0.04%
Published
2020-09-02
Updated
2020-09-10
The installer of Kaspersky VPN Secure Connection prior to 5.0 was vulnerable to arbitrary file deletion that could allow an attacker to delete any file in the system.
Max CVSS
7.1
EPSS Score
0.04%
Published
2020-09-02
Updated
2020-09-10
Kaspersky Secure Connection, Kaspersky Internet Security, Kaspersky Total Security, Kaspersky Security Cloud prior to version 2020 patch E have bug that allows a local user to execute arbitrary code via execution compromised file placed by an attacker with administrator rights. No privilege escalation. Possible whitelisting bypass some of the security products
Max CVSS
6.7
EPSS Score
0.04%
Published
2019-12-02
Updated
2019-12-18
Kaspersky Anti-Virus, Kaspersky Internet Security, Kaspersky Total Security, Kaspersky Free Anti-Virus, Kaspersky Small Office Security, Kaspersky Security Cloud up to 2020, the web protection component did not adequately inform the user about the threat of redirecting to an untrusted site. Bypass.
Max CVSS
6.1
EPSS Score
0.07%
Published
2019-11-26
Updated
2019-12-12
Kaspersky Anti-Virus, Kaspersky Internet Security, Kaspersky Total Security, Kaspersky Free Anti-Virus, Kaspersky Small Office Security, Kaspersky Security Cloud up to 2020, the web protection component was vulnerable to remote disclosure of various information about the user's system (like Windows version and version of the product, host unique ID). Information Disclosure.
Max CVSS
6.5
EPSS Score
0.41%
Published
2019-11-26
Updated
2021-07-21
Kaspersky Anti-Virus, Kaspersky Internet Security, Kaspersky Total Security, Kaspersky Free Anti-Virus, Kaspersky Small Office Security, Kaspersky Security Cloud up to 2020, the web protection component allowed an attacker remotely disable various anti-virus protection features. DoS, Bypass.
Max CVSS
5.8
EPSS Score
0.07%
Published
2019-11-26
Updated
2020-08-24
Kaspersky Lab Antivirus Engine version before 04.apr.2019 has a heap-based buffer overflow vulnerability that potentially allow arbitrary code execution
Max CVSS
9.0
EPSS Score
0.10%
Published
2019-05-08
Updated
2020-08-24
Unauthorized code execution from specific DLL and is known as DLL Hijacking attack in Kaspersky Password Manager versions before 8.0.6.538.
Max CVSS
7.8
EPSS Score
0.10%
Published
2018-04-19
Updated
2018-05-22
WebConsole Cross-Site Scripting in Kaspersky Secure Mail Gateway version 1.1.
Max CVSS
6.1
EPSS Score
0.18%
Published
2018-02-06
Updated
2018-02-23
Local Privilege Escalation in Kaspersky Secure Mail Gateway version 1.1.
Max CVSS
7.8
EPSS Score
0.04%
Published
2018-02-06
Updated
2019-10-03
Configuration file injection leading to Code Execution as Root in Kaspersky Secure Mail Gateway version 1.1.
Max CVSS
10.0
EPSS Score
0.46%
Published
2018-02-06
Updated
2018-02-23
Cross-site Request Forgery leading to Administrative account takeover in Kaspersky Secure Mail Gateway version 1.1.
Max CVSS
8.8
EPSS Score
0.09%
Published
2018-02-06
Updated
2018-03-01
45 vulnerabilities found
1 2
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!