Lucene search

K

Anti-virus For Linux Server Security Vulnerabilities

cve
cve

CVE-2017-9810

There are no Anti-CSRF tokens in any forms on the web interface in Kaspersky Anti-Virus for Linux File Server before Maintenance Pack 2 Critical Fix 4 (version 8.0.4.312). This would allow an attacker to submit authenticated requests when an authenticated user browses an attacker-controlled...

8.8CVSS

9.2AI Score

0.031EPSS

2017-07-17 09:29 PM
36
cve
cve

CVE-2017-9812

The reportId parameter of the getReportStatus action method can be abused in the web interface in Kaspersky Anti-Virus for Linux File Server before Maintenance Pack 2 Critical Fix 4 (version 8.0.4.312) to read arbitrary files with kluser...

7.5CVSS

8.5AI Score

0.126EPSS

2017-07-17 09:29 PM
40
cve
cve

CVE-2017-9811

The kluser is able to interact with the kav4fs-control binary in Kaspersky Anti-Virus for Linux File Server before Maintenance Pack 2 Critical Fix 4 (version 8.0.4.312). By abusing the quarantine read and write operations, it is possible to elevate the privileges to...

9.8CVSS

9.3AI Score

0.016EPSS

2017-07-17 09:29 PM
42
cve
cve

CVE-2017-9813

In Kaspersky Anti-Virus for Linux File Server before Maintenance Pack 2 Critical Fix 4 (version 8.0.4.312), the scriptName parameter of the licenseKeyInfo action method is vulnerable to cross-site scripting...

6.1CVSS

9AI Score

0.009EPSS

2017-07-17 09:29 PM
33