Filtered by vendor Kaspersky Subscriptions
Total 61 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2010-5163 2 Kaspersky, Microsoft 2 Kaspersky Internet Security 2010, Windows Xp 2024-05-17 N/A
Race condition in Kaspersky Internet Security 2010 9.0.0.736 on Windows XP allows local users to bypass kernel-mode hook handlers, and execute dangerous code that would otherwise be blocked by a handler but not blocked by signature-based malware detection, via certain user-space memory changes during hook-handler execution, aka an argument-switch attack or a KHOBE attack. NOTE: this issue is disputed by some third parties because it is a flaw in a protection mechanism for situations where a crafted program has already begun to execute
CVE-2009-3177 1 Kaspersky 2 Kaspersky Anti-virus Scanner, Kaspersky Online Scanner 2022-10-03 N/A
Unspecified vulnerability in Kaspersky Online Scanner 7.0 has unknown impact and attack vectors, as demonstrated by a certain module in VulnDisco Pack Professional 8.8, (1) "Kaspersky Online Antivirus Scanner 7.0 exploit (Linux)" and (2) "Kaspersky Online Antivirus Scanner 7.0 exploit (Windows)." NOTE: as of 20090909, this disclosure has no actionable information. However, because the VulnDisco Pack author is a reliable researcher, the issue is being assigned a CVE identifier for tracking purposes.
CVE-2022-27535 2 Kaspersky, Microsoft 2 Vpn Secure Connection, Windows 2022-08-15 7.8 High
Kaspersky VPN Secure Connection for Windows version up to 21.5 was vulnerable to arbitrary file deletion via abuse of its 'Delete All Service Data And Reports' feature by the local authenticated attacker.
CVE-2021-35053 2 Kaspersky, Microsoft 2 Endpoint Security, Windows 2022-04-29 7.5 High
Possible system denial of service in case of arbitrary changing Firefox browser parameters. An attacker could change specific Firefox browser parameters file in a certain way and then reboot the system to make the system unbootable.
CVE-2021-27223 1 Kaspersky 6 Anti-virus, Endpoint Security, Internet Security and 3 more 2022-04-11 5.5 Medium
A denial-of-service issue existed in one of modules that was incorporated in Kaspersky Anti-Virus products for home and Kaspersky Endpoint Security. A local user could cause Windows crash by running a specially crafted binary module. The fix was delivered automatically. Credits: (Straghkov Denis, Kurmangaleev Shamil, Fedotov Andrey, Kuts Daniil, Mishechkin Maxim, Akolzin Vitaliy) @ ISPRAS
CVE-2022-27534 1 Kaspersky 6 Anti-virus, Endpoint Security, Internet Security and 3 more 2022-04-08 9.8 Critical
Kaspersky Anti-Virus products for home and Kaspersky Endpoint Security with antivirus databases released before 12 March 2022 had a bug in a data parsing module that potentially allowed an attacker to execute arbitrary code. The fix was delivered automatically. Credits: Georgy Zaytsev (Positive Technologies).
CVE-2021-35052 1 Kaspersky 1 Password Manager 2021-11-29 7.8 High
A component in Kaspersky Password Manager could allow an attacker to elevate a process Integrity level from Medium to High.
CVE-2020-26200 1 Kaspersky 2 Endpoint Security, Rescue Disk 2021-07-21 6.8 Medium
A component of Kaspersky custom boot loader allowed loading of untrusted UEFI modules due to insufficient check of their authenticity. This component is incorporated in Kaspersky Rescue Disk (KRD) and was trusted by the Authentication Agent of Full Disk Encryption in Kaspersky Endpoint Security (KES). This issue allowed to bypass the UEFI Secure Boot security feature. An attacker would need physical access to the computer to exploit it. Otherwise, local administrator privileges would be required to modify the boot loader component.
CVE-2020-36199 1 Kaspersky 1 Tinycheck 2021-07-21 9.8 Critical
TinyCheck before commits 9fd360d and ea53de8 was vulnerable to command injection due to insufficient checks of input parameters in several places.
CVE-2019-15687 1 Kaspersky 5 Anti-virus, Internet Security, Security Cloud and 2 more 2021-07-21 6.5 Medium
Kaspersky Anti-Virus, Kaspersky Internet Security, Kaspersky Total Security, Kaspersky Free Anti-Virus, Kaspersky Small Office Security, Kaspersky Security Cloud up to 2020, the web protection component was vulnerable to remote disclosure of various information about the user's system (like Windows version and version of the product, host unique ID). Information Disclosure.
CVE-2017-12816 1 Kaspersky 1 Internet Security 2021-06-17 9.8 Critical
In Kaspersky Internet Security for Android 11.12.4.1622, some of application exports activities have weak permissions, which might be used by a malware application to get unauthorized access to the product functionality by using Android IPC.
CVE-2017-12817 1 Kaspersky 1 Internet Security 2021-06-17 7.5 High
In Kaspersky Internet Security for Android 11.12.4.1622, some of the application trace files were not encrypted.
CVE-2020-27020 1 Kaspersky 1 Password Manager 2021-05-20 7.5 High
Password generator feature in Kaspersky Password Manager was not completely cryptographically strong and potentially allowed an attacker to predict generated passwords in some cases. An attacker would need to know some additional information (for example, time of password generation).
CVE-2021-26718 1 Kaspersky 1 Internet Security 2021-04-07 5.5 Medium
KIS for macOS in some use cases was vulnerable to AV bypass that potentially allowed an attacker to disable anti-virus protection.
CVE-2020-36200 1 Kaspersky 1 Tinycheck 2021-02-02 6.5 Medium
TinyCheck before commits 9fd360d and ea53de8 allowed an authenticated attacker to send an HTTP GET request to the crafted URLs.
CVE-2020-35929 1 Kaspersky 1 Tinycheck 2021-01-29 9.8 Critical
In TinyCheck before commits 9fd360d and ea53de8, the installation script of the tool contained hard-coded credentials to the backend part of the tool. This information could be used by an attacker for unauthorized access to remote data.
CVE-2020-28950 1 Kaspersky 1 Anti-ransomware Tool 2020-12-08 7.8 High
The installer of Kaspersky Anti-Ransomware Tool (KART) prior to KART 4.0 Patch C was vulnerable to a DLL hijacking attack that allowed an attacker to elevate privileges during installation process.
CVE-2020-25045 1 Kaspersky 2 Security Center, Security Center Web Console 2020-09-11 7.8 High
Installers of Kaspersky Security Center and Kaspersky Security Center Web Console prior to 12 & prior to 12 Patch A were vulnerable to a DLL hijacking attack that allowed an attacker to elevate privileges in the system.
CVE-2020-25044 1 Kaspersky 1 Virus Removal Tool 2020-09-10 7.1 High
Kaspersky Virus Removal Tool (KVRT) prior to 15.0.23.0 was vulnerable to arbitrary file corruption that could provide an attacker with the opportunity to eliminate content of any file in the system.
CVE-2020-25043 1 Kaspersky 1 Vpn Secure Connection 2020-09-10 7.1 High
The installer of Kaspersky VPN Secure Connection prior to 5.0 was vulnerable to arbitrary file deletion that could allow an attacker to delete any file in the system.