Vulnerabilities (CVE)

Filtered by vendor Kaspersky Subscribe
Filtered by product Total Security
Total 10 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-27534 1 Kaspersky 6 Anti-virus, Endpoint Security, Internet Security and 3 more 2023-12-10 7.5 HIGH 9.8 CRITICAL
Kaspersky Anti-Virus products for home and Kaspersky Endpoint Security with antivirus databases released before 12 March 2022 had a bug in a data parsing module that potentially allowed an attacker to execute arbitrary code. The fix was delivered automatically. Credits: Georgy Zaytsev (Positive Technologies).
CVE-2021-27223 1 Kaspersky 6 Anti-virus, Endpoint Security, Internet Security and 3 more 2023-12-10 2.1 LOW 5.5 MEDIUM
A denial-of-service issue existed in one of modules that was incorporated in Kaspersky Anti-Virus products for home and Kaspersky Endpoint Security. A local user could cause Windows crash by running a specially crafted binary module. The fix was delivered automatically. Credits: (Straghkov Denis, Kurmangaleev Shamil, Fedotov Andrey, Kuts Daniil, Mishechkin Maxim, Akolzin Vitaliy) @ ISPRAS
CVE-2019-15686 1 Kaspersky 5 Anti-virus, Internet Security, Security Cloud and 2 more 2023-12-10 5.8 MEDIUM 4.3 MEDIUM
Kaspersky Anti-Virus, Kaspersky Internet Security, Kaspersky Total Security, Kaspersky Free Anti-Virus, Kaspersky Small Office Security, Kaspersky Security Cloud up to 2020, the web protection component allowed an attacker remotely disable various anti-virus protection features. DoS, Bypass.
CVE-2019-15685 1 Kaspersky 5 Anti-virus, Internet Security, Security Cloud and 2 more 2023-12-10 4.3 MEDIUM 4.3 MEDIUM
Kaspersky Anti-Virus, Kaspersky Internet Security, Kaspersky Total Security, Kaspersky Free Anti-Virus, Kaspersky Small Office Security, Kaspersky Security Cloud up to 2020, the web protection component allowed an attacker remotely disable such product's security features as private browsing and anti-banner. Bypass.
CVE-2019-15688 1 Kaspersky 5 Anti-virus, Internet Security, Security Cloud and 2 more 2023-12-10 5.8 MEDIUM 6.1 MEDIUM
Kaspersky Anti-Virus, Kaspersky Internet Security, Kaspersky Total Security, Kaspersky Free Anti-Virus, Kaspersky Small Office Security, Kaspersky Security Cloud up to 2020, the web protection component did not adequately inform the user about the threat of redirecting to an untrusted site. Bypass.
CVE-2019-15687 1 Kaspersky 5 Anti-virus, Internet Security, Security Cloud and 2 more 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
Kaspersky Anti-Virus, Kaspersky Internet Security, Kaspersky Total Security, Kaspersky Free Anti-Virus, Kaspersky Small Office Security, Kaspersky Security Cloud up to 2020, the web protection component was vulnerable to remote disclosure of various information about the user's system (like Windows version and version of the product, host unique ID). Information Disclosure.
CVE-2019-15689 1 Kaspersky 4 Kaspersky Internet Security, Secure Connection, Security Cloud and 1 more 2023-12-10 4.6 MEDIUM 6.7 MEDIUM
Kaspersky Secure Connection, Kaspersky Internet Security, Kaspersky Total Security, Kaspersky Security Cloud prior to version 2020 patch E have bug that allows a local user to execute arbitrary code via execution compromised file placed by an attacker with administrator rights. No privilege escalation. Possible whitelisting bypass some of the security products
CVE-2019-8286 1 Kaspersky 5 Anti-virus, Free Anti-virus, Internet Security and 2 more 2023-12-10 4.3 MEDIUM 4.3 MEDIUM
Information Disclosure in Kaspersky Anti-Virus, Kaspersky Internet Security, Kaspersky Total Security versions up to 2019 could potentially disclose unique Product ID by forcing victim to visit a specially crafted webpage (for example, via clicking phishing link). Vulnerability has CVSS v3.0 base score 2.6
CVE-2016-4306 1 Kaspersky 1 Total Security 2023-12-10 2.1 LOW 5.5 MEDIUM
Multiple information leaks exist in various IOCTL handlers of the Kaspersky Internet Security KLDISK driver. Specially crafted IOCTL requests can cause the driver to return out-of-bounds kernel memory, potentially leaking sensitive information such as privileged tokens or kernel memory addresses that may be useful in bypassing kernel mitigations. An unprivileged user can run a program from user-mode to trigger this vulnerability.
CVE-2016-4329 1 Kaspersky 3 Anti-virus, Internet Security, Total Security 2023-12-10 2.1 LOW 5.5 MEDIUM
A local denial of service vulnerability exists in window broadcast message handling functionality of Kaspersky Anti-Virus software. Sending certain unhandled window messages, an attacker can cause application termination and in the same way bypass KAV self-protection mechanism.