CVE-2020-27020

Password generator feature in Kaspersky Password Manager was not completely cryptographically strong and potentially allowed an attacker to predict generated passwords in some cases. An attacker would need to know some additional information (for example, time of password generation).
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:kaspersky:password_manager:*:*:*:*:*:windows:*:*
cpe:2.3:a:kaspersky:password_manager:*:*:*:*:*:iphone_os:*:*
cpe:2.3:a:kaspersky:password_manager:*:*:*:*:*:android:*:*
cpe:2.3:a:kaspersky:password_manager:9.2:-:*:*:*:windows:*:*

History

20 May 2021, 23:29

Type Values Removed Values Added
CPE cpe:2.3:a:kaspersky:password_manager:9.2:-:*:*:*:windows:*:*
cpe:2.3:a:kaspersky:password_manager:*:*:*:*:*:windows:*:*
cpe:2.3:a:kaspersky:password_manager:*:*:*:*:*:android:*:*
cpe:2.3:a:kaspersky:password_manager:*:*:*:*:*:iphone_os:*:*
CWE CWE-326
CVSS v2 : unknown
v3 : unknown
v2 : 5.0
v3 : 7.5
References (MISC) https://support.kaspersky.com/general/vulnerability.aspx?el=12430#270421 - (MISC) https://support.kaspersky.com/general/vulnerability.aspx?el=12430#270421 - Broken Link

14 May 2021, 11:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-05-14 11:15

Updated : 2023-12-10 13:55


NVD link : CVE-2020-27020

Mitre link : CVE-2020-27020

CVE.ORG link : CVE-2020-27020


JSON object : View

Products Affected

kaspersky

  • password_manager
CWE
CWE-326

Inadequate Encryption Strength