Vulnerabilities (CVE)

Filtered by vendor Kaspersky Subscribe
Total 61 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2010-5163 2 Kaspersky, Microsoft 2 Kaspersky Internet Security 2010, Windows Xp 2024-04-11 6.2 MEDIUM N/A
Race condition in Kaspersky Internet Security 2010 9.0.0.736 on Windows XP allows local users to bypass kernel-mode hook handlers, and execute dangerous code that would otherwise be blocked by a handler but not blocked by signature-based malware detection, via certain user-space memory changes during hook-handler execution, aka an argument-switch attack or a KHOBE attack. NOTE: this issue is disputed by some third parties because it is a flaw in a protection mechanism for situations where a crafted program has already begun to execute
CVE-2022-27535 2 Kaspersky, Microsoft 2 Vpn Secure Connection, Windows 2023-12-10 N/A 7.8 HIGH
Kaspersky VPN Secure Connection for Windows version up to 21.5 was vulnerable to arbitrary file deletion via abuse of its 'Delete All Service Data And Reports' feature by the local authenticated attacker.
CVE-2022-27534 1 Kaspersky 6 Anti-virus, Endpoint Security, Internet Security and 3 more 2023-12-10 7.5 HIGH 9.8 CRITICAL
Kaspersky Anti-Virus products for home and Kaspersky Endpoint Security with antivirus databases released before 12 March 2022 had a bug in a data parsing module that potentially allowed an attacker to execute arbitrary code. The fix was delivered automatically. Credits: Georgy Zaytsev (Positive Technologies).
CVE-2021-27223 1 Kaspersky 6 Anti-virus, Endpoint Security, Internet Security and 3 more 2023-12-10 2.1 LOW 5.5 MEDIUM
A denial-of-service issue existed in one of modules that was incorporated in Kaspersky Anti-Virus products for home and Kaspersky Endpoint Security. A local user could cause Windows crash by running a specially crafted binary module. The fix was delivered automatically. Credits: (Straghkov Denis, Kurmangaleev Shamil, Fedotov Andrey, Kuts Daniil, Mishechkin Maxim, Akolzin Vitaliy) @ ISPRAS
CVE-2021-35053 2 Kaspersky, Microsoft 2 Endpoint Security, Windows 2023-12-10 7.8 HIGH 7.5 HIGH
Possible system denial of service in case of arbitrary changing Firefox browser parameters. An attacker could change specific Firefox browser parameters file in a certain way and then reboot the system to make the system unbootable.
CVE-2021-35052 1 Kaspersky 1 Password Manager 2023-12-10 4.6 MEDIUM 7.8 HIGH
A component in Kaspersky Password Manager could allow an attacker to elevate a process Integrity level from Medium to High.
CVE-2021-26718 1 Kaspersky 1 Internet Security 2023-12-10 2.1 LOW 5.5 MEDIUM
KIS for macOS in some use cases was vulnerable to AV bypass that potentially allowed an attacker to disable anti-virus protection.
CVE-2020-27020 1 Kaspersky 1 Password Manager 2023-12-10 5.0 MEDIUM 7.5 HIGH
Password generator feature in Kaspersky Password Manager was not completely cryptographically strong and potentially allowed an attacker to predict generated passwords in some cases. An attacker would need to know some additional information (for example, time of password generation).
CVE-2020-26200 1 Kaspersky 2 Endpoint Security, Rescue Disk 2023-12-10 4.6 MEDIUM 6.8 MEDIUM
A component of Kaspersky custom boot loader allowed loading of untrusted UEFI modules due to insufficient check of their authenticity. This component is incorporated in Kaspersky Rescue Disk (KRD) and was trusted by the Authentication Agent of Full Disk Encryption in Kaspersky Endpoint Security (KES). This issue allowed to bypass the UEFI Secure Boot security feature. An attacker would need physical access to the computer to exploit it. Otherwise, local administrator privileges would be required to modify the boot loader component.
CVE-2020-36199 1 Kaspersky 1 Tinycheck 2023-12-10 7.5 HIGH 9.8 CRITICAL
TinyCheck before commits 9fd360d and ea53de8 was vulnerable to command injection due to insufficient checks of input parameters in several places.
CVE-2020-28950 1 Kaspersky 1 Anti-ransomware Tool 2023-12-10 6.9 MEDIUM 7.8 HIGH
The installer of Kaspersky Anti-Ransomware Tool (KART) prior to KART 4.0 Patch C was vulnerable to a DLL hijacking attack that allowed an attacker to elevate privileges during installation process.
CVE-2020-36200 1 Kaspersky 1 Tinycheck 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
TinyCheck before commits 9fd360d and ea53de8 allowed an authenticated attacker to send an HTTP GET request to the crafted URLs.
CVE-2020-35929 1 Kaspersky 1 Tinycheck 2023-12-10 5.0 MEDIUM 9.8 CRITICAL
In TinyCheck before commits 9fd360d and ea53de8, the installation script of the tool contained hard-coded credentials to the backend part of the tool. This information could be used by an attacker for unauthorized access to remote data.
CVE-2020-25043 1 Kaspersky 1 Vpn Secure Connection 2023-12-10 3.6 LOW 7.1 HIGH
The installer of Kaspersky VPN Secure Connection prior to 5.0 was vulnerable to arbitrary file deletion that could allow an attacker to delete any file in the system.
CVE-2020-25045 1 Kaspersky 2 Security Center, Security Center Web Console 2023-12-10 4.4 MEDIUM 7.8 HIGH
Installers of Kaspersky Security Center and Kaspersky Security Center Web Console prior to 12 & prior to 12 Patch A were vulnerable to a DLL hijacking attack that allowed an attacker to elevate privileges in the system.
CVE-2020-25044 1 Kaspersky 1 Virus Removal Tool 2023-12-10 3.6 LOW 7.1 HIGH
Kaspersky Virus Removal Tool (KVRT) prior to 15.0.23.0 was vulnerable to arbitrary file corruption that could provide an attacker with the opportunity to eliminate content of any file in the system.
CVE-2019-15684 2 Google, Kaspersky 2 Chrome, Protection 2023-12-10 4.3 MEDIUM 4.3 MEDIUM
Kaspersky Protection extension for web browser Google Chrome prior to 30.112.62.0 was vulnerable to unauthorized access to its features remotely that could lead to removing other installed extensions.
CVE-2019-15686 1 Kaspersky 5 Anti-virus, Internet Security, Security Cloud and 2 more 2023-12-10 5.8 MEDIUM 4.3 MEDIUM
Kaspersky Anti-Virus, Kaspersky Internet Security, Kaspersky Total Security, Kaspersky Free Anti-Virus, Kaspersky Small Office Security, Kaspersky Security Cloud up to 2020, the web protection component allowed an attacker remotely disable various anti-virus protection features. DoS, Bypass.
CVE-2019-15685 1 Kaspersky 5 Anti-virus, Internet Security, Security Cloud and 2 more 2023-12-10 4.3 MEDIUM 4.3 MEDIUM
Kaspersky Anti-Virus, Kaspersky Internet Security, Kaspersky Total Security, Kaspersky Free Anti-Virus, Kaspersky Small Office Security, Kaspersky Security Cloud up to 2020, the web protection component allowed an attacker remotely disable such product's security features as private browsing and anti-banner. Bypass.
CVE-2019-15688 1 Kaspersky 5 Anti-virus, Internet Security, Security Cloud and 2 more 2023-12-10 5.8 MEDIUM 6.1 MEDIUM
Kaspersky Anti-Virus, Kaspersky Internet Security, Kaspersky Total Security, Kaspersky Free Anti-Virus, Kaspersky Small Office Security, Kaspersky Security Cloud up to 2020, the web protection component did not adequately inform the user about the threat of redirecting to an untrusted site. Bypass.