Vulnerabilities > Kaspersky > Internet Security > 16.0.0

DATE CVE VULNERABILITY TITLE RISK
2022-04-01 CVE-2021-27223 Unspecified vulnerability in Kaspersky products
A denial-of-service issue existed in one of modules that was incorporated in Kaspersky Anti-Virus products for home and Kaspersky Endpoint Security.
local
low complexity
kaspersky
2.1
2019-11-26 CVE-2019-15687 Information Exposure vulnerability in Kaspersky products
Kaspersky Anti-Virus, Kaspersky Internet Security, Kaspersky Total Security, Kaspersky Free Anti-Virus, Kaspersky Small Office Security, Kaspersky Security Cloud up to 2020, the web protection component was vulnerable to remote disclosure of various information about the user's system (like Windows version and version of the product, host unique ID).
network
kaspersky CWE-200
4.3
2017-01-06 CVE-2016-4307 Improper Access Control vulnerability in Kaspersky Internet Security 16.0.0
A denial of service vulnerability exists in the IOCTL handling functionality of Kaspersky Internet Security KL1 driver.
local
low complexity
kaspersky CWE-284
2.1
2017-01-06 CVE-2016-4305 Improper Access Control vulnerability in Kaspersky Internet Security 16.0.0
A denial of service vulnerability exists in the syscall filtering functionality of Kaspersky Internet Security KLIF driver.
local
low complexity
kaspersky CWE-284
2.1
2017-01-06 CVE-2016-4304 Improper Access Control vulnerability in Kaspersky Internet Security 16.0.0
A denial of service vulnerability exists in the syscall filtering functionality of the Kaspersky Internet Security KLIF driver.
local
low complexity
kaspersky CWE-284
2.1