Vulnerabilities (CVE)

Filtered by vendor Kaspersky Subscribe
Filtered by product Password Manager
Total 3 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-35052 1 Kaspersky 1 Password Manager 2023-12-10 4.6 MEDIUM 7.8 HIGH
A component in Kaspersky Password Manager could allow an attacker to elevate a process Integrity level from Medium to High.
CVE-2020-27020 1 Kaspersky 1 Password Manager 2023-12-10 5.0 MEDIUM 7.5 HIGH
Password generator feature in Kaspersky Password Manager was not completely cryptographically strong and potentially allowed an attacker to predict generated passwords in some cases. An attacker would need to know some additional information (for example, time of password generation).
CVE-2018-6306 1 Kaspersky 1 Password Manager 2023-12-10 6.8 MEDIUM 7.8 HIGH
Unauthorized code execution from specific DLL and is known as DLL Hijacking attack in Kaspersky Password Manager versions before 8.0.6.538.