Vulnerabilities > Kaspersky > Anti Virus FOR Linux Server

DATE CVE VULNERABILITY TITLE RISK
2017-07-17 CVE-2017-9813 Cross-site Scripting vulnerability in Kaspersky Anti-Virus FOR Linux Server
In Kaspersky Anti-Virus for Linux File Server before Maintenance Pack 2 Critical Fix 4 (version 8.0.4.312), the scriptName parameter of the licenseKeyInfo action method is vulnerable to cross-site scripting (XSS).
network
kaspersky CWE-79
4.3
2017-07-17 CVE-2017-9812 Information Exposure vulnerability in Kaspersky Anti-Virus FOR Linux Server
The reportId parameter of the getReportStatus action method can be abused in the web interface in Kaspersky Anti-Virus for Linux File Server before Maintenance Pack 2 Critical Fix 4 (version 8.0.4.312) to read arbitrary files with kluser privileges.
network
low complexity
kaspersky CWE-200
5.0
2017-07-17 CVE-2017-9811 Improper Input Validation vulnerability in Kaspersky Anti-Virus FOR Linux Server
The kluser is able to interact with the kav4fs-control binary in Kaspersky Anti-Virus for Linux File Server before Maintenance Pack 2 Critical Fix 4 (version 8.0.4.312).
network
low complexity
kaspersky CWE-20
critical
10.0
2017-07-17 CVE-2017-9810 Cross-Site Request Forgery (CSRF) vulnerability in Kaspersky Anti-Virus FOR Linux Server
There are no Anti-CSRF tokens in any forms on the web interface in Kaspersky Anti-Virus for Linux File Server before Maintenance Pack 2 Critical Fix 4 (version 8.0.4.312).
network
kaspersky CWE-352
6.8