Vulnerabilities > Kaspersky

DATE CVE VULNERABILITY TITLE RISK
2022-04-01 CVE-2021-27223 Unspecified vulnerability in Kaspersky products
A denial-of-service issue existed in one of modules that was incorporated in Kaspersky Anti-Virus products for home and Kaspersky Endpoint Security.
local
low complexity
kaspersky
2.1
2022-04-01 CVE-2022-27534 Unspecified vulnerability in Kaspersky products
Kaspersky Anti-Virus products for home and Kaspersky Endpoint Security with antivirus databases released before 12 March 2022 had a bug in a data parsing module that potentially allowed an attacker to execute arbitrary code.
network
low complexity
kaspersky
7.5
2021-11-23 CVE-2021-35052 Improper Privilege Management vulnerability in Kaspersky Password Manager 9.0.2
A component in Kaspersky Password Manager could allow an attacker to elevate a process Integrity level from Medium to High.
local
low complexity
kaspersky CWE-269
4.6
2021-11-03 CVE-2021-35053 Unspecified vulnerability in Kaspersky Endpoint Security 11.1.0/11.6.0
Possible system denial of service in case of arbitrary changing Firefox browser parameters.
network
low complexity
kaspersky
7.8
2021-05-14 CVE-2020-27020 Inadequate Encryption Strength vulnerability in Kaspersky Password Manager 9.2
Password generator feature in Kaspersky Password Manager was not completely cryptographically strong and potentially allowed an attacker to predict generated passwords in some cases.
network
low complexity
kaspersky CWE-326
5.0
2021-04-01 CVE-2021-26718 Incorrect Authorization vulnerability in Kaspersky Internet Security
KIS for macOS in some use cases was vulnerable to AV bypass that potentially allowed an attacker to disable anti-virus protection.
local
low complexity
kaspersky CWE-863
2.1
2021-02-26 CVE-2020-26200 Incorrect Authorization vulnerability in Kaspersky Endpoint Security and Rescue Disk
A component of Kaspersky custom boot loader allowed loading of untrusted UEFI modules due to insufficient check of their authenticity.
local
low complexity
kaspersky CWE-863
4.6
2021-01-26 CVE-2020-36200 Server-Side Request Forgery (SSRF) vulnerability in Kaspersky Tinycheck
TinyCheck before commits 9fd360d and ea53de8 allowed an authenticated attacker to send an HTTP GET request to the crafted URLs.
network
low complexity
kaspersky CWE-918
4.0
2021-01-26 CVE-2020-36199 Command Injection vulnerability in Kaspersky Tinycheck
TinyCheck before commits 9fd360d and ea53de8 was vulnerable to command injection due to insufficient checks of input parameters in several places.
network
low complexity
kaspersky CWE-77
7.5
2021-01-19 CVE-2020-35929 Use of Hard-coded Credentials vulnerability in Kaspersky Tinycheck
In TinyCheck before commits 9fd360d and ea53de8, the installation script of the tool contained hard-coded credentials to the backend part of the tool.
network
low complexity
kaspersky CWE-798
5.0