Vulnerabilities > CVE-2020-25044 - Unspecified vulnerability in Kaspersky Virus Removal Tool

047910
CVSS 3.6 - LOW
Attack vector
LOCAL
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
PARTIAL
Availability impact
PARTIAL
local
low complexity
kaspersky

Summary

Kaspersky Virus Removal Tool (KVRT) prior to 15.0.23.0 was vulnerable to arbitrary file corruption that could provide an attacker with the opportunity to eliminate content of any file in the system.

Vulnerable Configurations

Part Description Count
Application
Kaspersky
1