Lucene search

K

Password Manager Security Vulnerabilities

cve
cve

CVE-2018-6306

Unauthorized code execution from specific DLL and is known as DLL Hijacking attack in Kaspersky Password Manager versions before 8.0.6.538.

7.8CVSS

7.8AI Score

0.001EPSS

2018-04-19 01:29 PM
28
cve
cve

CVE-2020-27020

Password generator feature in Kaspersky Password Manager was not completely cryptographically strong and potentially allowed an attacker to predict generated passwords in some cases. An attacker would need to know some additional information (for example, time of password generation).

7.5CVSS

7.4AI Score

0.002EPSS

2021-05-14 11:15 AM
29
11
cve
cve

CVE-2021-35052

A component in Kaspersky Password Manager could allow an attacker to elevate a process Integrity level from Medium to High.

7.8CVSS

7.5AI Score

0.0004EPSS

2021-11-23 04:15 PM
34