Lucene search

K

Kaspersky Security Vulnerabilities

cve
cve

CVE-2020-27020

Password generator feature in Kaspersky Password Manager was not completely cryptographically strong and potentially allowed an attacker to predict generated passwords in some cases. An attacker would need to know some additional information (for example, time of password generation).

7.5CVSS

7.4AI Score

0.002EPSS

2021-05-14 11:15 AM
25
11
cve
cve

CVE-2020-28950

The installer of Kaspersky Anti-Ransomware Tool (KART) prior to KART 4.0 Patch C was vulnerable to a DLL hijacking attack that allowed an attacker to elevate privileges during installation process.

7.8CVSS

7.5AI Score

0.001EPSS

2020-12-04 10:15 PM
43
cve
cve

CVE-2020-35929

In TinyCheck before commits 9fd360d and ea53de8, the installation script of the tool contained hard-coded credentials to the backend part of the tool. This information could be used by an attacker for unauthorized access to remote data.

9.8CVSS

9.1AI Score

0.002EPSS

2021-01-19 05:15 PM
17
2
cve
cve

CVE-2020-36199

TinyCheck before commits 9fd360d and ea53de8 was vulnerable to command injection due to insufficient checks of input parameters in several places.

9.8CVSS

9.6AI Score

0.002EPSS

2021-01-26 06:15 PM
20
2
cve
cve

CVE-2020-36200

TinyCheck before commits 9fd360d and ea53de8 allowed an authenticated attacker to send an HTTP GET request to the crafted URLs.

6.5CVSS

6.3AI Score

0.001EPSS

2021-01-26 06:15 PM
16
2
cve
cve

CVE-2021-26718

KIS for macOS in some use cases was vulnerable to AV bypass that potentially allowed an attacker to disable anti-virus protection.

5.5CVSS

5.3AI Score

0.0004EPSS

2021-04-01 07:15 PM
1775
cve
cve

CVE-2021-27223

A denial-of-service issue existed in one of modules that was incorporated in Kaspersky Anti-Virus products for home and Kaspersky Endpoint Security. A local user could cause Windows crash by running a specially crafted binary module. The fix was delivered automatically. Credits: (Straghkov Denis, K...

5.5CVSS

5.4AI Score

0.0004EPSS

2022-04-01 11:15 PM
46
cve
cve

CVE-2021-35052

A component in Kaspersky Password Manager could allow an attacker to elevate a process Integrity level from Medium to High.

7.8CVSS

7.5AI Score

0.0004EPSS

2021-11-23 04:15 PM
29
cve
cve

CVE-2021-35053

Possible system denial of service in case of arbitrary changing Firefox browser parameters. An attacker could change specific Firefox browser parameters file in a certain way and then reboot the system to make the system unbootable.

7.5CVSS

7.3AI Score

0.009EPSS

2021-11-03 08:15 PM
51
cve
cve

CVE-2022-27534

Kaspersky Anti-Virus products for home and Kaspersky Endpoint Security with antivirus databases released before 12 March 2022 had a bug in a data parsing module that potentially allowed an attacker to execute arbitrary code. The fix was delivered automatically. Credits: Georgy Zaytsev (Positive Tec...

9.8CVSS

9.5AI Score

0.003EPSS

2022-04-01 11:15 PM
84
cve
cve

CVE-2022-27535

Kaspersky VPN Secure Connection for Windows version up to 21.5 was vulnerable to arbitrary file deletion via abuse of its 'Delete All Service Data And Reports' feature by the local authenticated attacker.

7.8CVSS

7.4AI Score

0.0004EPSS

2022-08-05 05:15 PM
48
3
Total number of security vulnerabilities61