CVE-2019-15687

Kaspersky Anti-Virus, Kaspersky Internet Security, Kaspersky Total Security, Kaspersky Free Anti-Virus, Kaspersky Small Office Security, Kaspersky Security Cloud up to 2020, the web protection component was vulnerable to remote disclosure of various information about the user's system (like Windows version and version of the product, host unique ID). Information Disclosure.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:kaspersky:anti-virus:*:*:*:*:*:*:*:*
cpe:2.3:a:kaspersky:anti-virus:*:*:*:*:free:*:*:*
cpe:2.3:a:kaspersky:internet_security:*:*:*:*:*:*:*:*
cpe:2.3:a:kaspersky:security_cloud:*:*:*:*:*:*:*:*
cpe:2.3:a:kaspersky:small_office_security:*:*:*:*:*:*:*:*
cpe:2.3:a:kaspersky:total_security:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-11-26 16:15

Updated : 2023-12-10 13:13


NVD link : CVE-2019-15687

Mitre link : CVE-2019-15687

CVE.ORG link : CVE-2019-15687


JSON object : View

Products Affected

kaspersky

  • security_cloud
  • internet_security
  • total_security
  • small_office_security
  • anti-virus