Vulnerabilities (CVE)

Filtered by vendor Kaspersky Subscribe
Filtered by product Internet Security
Total 14 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-27534 1 Kaspersky 6 Anti-virus, Endpoint Security, Internet Security and 3 more 2023-12-10 7.5 HIGH 9.8 CRITICAL
Kaspersky Anti-Virus products for home and Kaspersky Endpoint Security with antivirus databases released before 12 March 2022 had a bug in a data parsing module that potentially allowed an attacker to execute arbitrary code. The fix was delivered automatically. Credits: Georgy Zaytsev (Positive Technologies).
CVE-2021-27223 1 Kaspersky 6 Anti-virus, Endpoint Security, Internet Security and 3 more 2023-12-10 2.1 LOW 5.5 MEDIUM
A denial-of-service issue existed in one of modules that was incorporated in Kaspersky Anti-Virus products for home and Kaspersky Endpoint Security. A local user could cause Windows crash by running a specially crafted binary module. The fix was delivered automatically. Credits: (Straghkov Denis, Kurmangaleev Shamil, Fedotov Andrey, Kuts Daniil, Mishechkin Maxim, Akolzin Vitaliy) @ ISPRAS
CVE-2021-26718 1 Kaspersky 1 Internet Security 2023-12-10 2.1 LOW 5.5 MEDIUM
KIS for macOS in some use cases was vulnerable to AV bypass that potentially allowed an attacker to disable anti-virus protection.
CVE-2019-15686 1 Kaspersky 5 Anti-virus, Internet Security, Security Cloud and 2 more 2023-12-10 5.8 MEDIUM 4.3 MEDIUM
Kaspersky Anti-Virus, Kaspersky Internet Security, Kaspersky Total Security, Kaspersky Free Anti-Virus, Kaspersky Small Office Security, Kaspersky Security Cloud up to 2020, the web protection component allowed an attacker remotely disable various anti-virus protection features. DoS, Bypass.
CVE-2019-15685 1 Kaspersky 5 Anti-virus, Internet Security, Security Cloud and 2 more 2023-12-10 4.3 MEDIUM 4.3 MEDIUM
Kaspersky Anti-Virus, Kaspersky Internet Security, Kaspersky Total Security, Kaspersky Free Anti-Virus, Kaspersky Small Office Security, Kaspersky Security Cloud up to 2020, the web protection component allowed an attacker remotely disable such product's security features as private browsing and anti-banner. Bypass.
CVE-2019-15688 1 Kaspersky 5 Anti-virus, Internet Security, Security Cloud and 2 more 2023-12-10 5.8 MEDIUM 6.1 MEDIUM
Kaspersky Anti-Virus, Kaspersky Internet Security, Kaspersky Total Security, Kaspersky Free Anti-Virus, Kaspersky Small Office Security, Kaspersky Security Cloud up to 2020, the web protection component did not adequately inform the user about the threat of redirecting to an untrusted site. Bypass.
CVE-2019-15687 1 Kaspersky 5 Anti-virus, Internet Security, Security Cloud and 2 more 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
Kaspersky Anti-Virus, Kaspersky Internet Security, Kaspersky Total Security, Kaspersky Free Anti-Virus, Kaspersky Small Office Security, Kaspersky Security Cloud up to 2020, the web protection component was vulnerable to remote disclosure of various information about the user's system (like Windows version and version of the product, host unique ID). Information Disclosure.
CVE-2019-8286 1 Kaspersky 5 Anti-virus, Free Anti-virus, Internet Security and 2 more 2023-12-10 4.3 MEDIUM 4.3 MEDIUM
Information Disclosure in Kaspersky Anti-Virus, Kaspersky Internet Security, Kaspersky Total Security versions up to 2019 could potentially disclose unique Product ID by forcing victim to visit a specially crafted webpage (for example, via clicking phishing link). Vulnerability has CVSS v3.0 base score 2.6
CVE-2017-12816 1 Kaspersky 1 Internet Security 2023-12-10 7.5 HIGH 9.8 CRITICAL
In Kaspersky Internet Security for Android 11.12.4.1622, some of application exports activities have weak permissions, which might be used by a malware application to get unauthorized access to the product functionality by using Android IPC.
CVE-2017-12817 1 Kaspersky 1 Internet Security 2023-12-10 5.0 MEDIUM 7.5 HIGH
In Kaspersky Internet Security for Android 11.12.4.1622, some of the application trace files were not encrypted.
CVE-2016-4307 1 Kaspersky 1 Internet Security 2023-12-10 2.1 LOW 5.5 MEDIUM
A denial of service vulnerability exists in the IOCTL handling functionality of Kaspersky Internet Security KL1 driver. A specially crafted IOCTL signal can cause an access violation in KL1 kernel driver resulting in local system denial of service. An attacker can run a program from user-mode to trigger this vulnerability.
CVE-2016-4304 1 Kaspersky 1 Internet Security 2023-12-10 2.1 LOW 5.5 MEDIUM
A denial of service vulnerability exists in the syscall filtering functionality of the Kaspersky Internet Security KLIF driver. A specially crafted native api call request can cause a access violation exception in KLIF kernel driver resulting in local denial of service. An attacker can run program from user-mode to trigger this vulnerability.
CVE-2016-4329 1 Kaspersky 3 Anti-virus, Internet Security, Total Security 2023-12-10 2.1 LOW 5.5 MEDIUM
A local denial of service vulnerability exists in window broadcast message handling functionality of Kaspersky Anti-Virus software. Sending certain unhandled window messages, an attacker can cause application termination and in the same way bypass KAV self-protection mechanism.
CVE-2016-4305 1 Kaspersky 1 Internet Security 2023-12-10 2.1 LOW 5.5 MEDIUM
A denial of service vulnerability exists in the syscall filtering functionality of Kaspersky Internet Security KLIF driver. A specially crafted native api call can cause a access violation in KLIF kernel driver resulting in local denial of service. An attacker can run program from user-mode to trigger this vulnerability.