Vulnerabilities > Kaspersky > Internet Security > High

DATE CVE VULNERABILITY TITLE RISK
2022-04-01 CVE-2022-27534 Unspecified vulnerability in Kaspersky products
Kaspersky Anti-Virus products for home and Kaspersky Endpoint Security with antivirus databases released before 12 March 2022 had a bug in a data parsing module that potentially allowed an attacker to execute arbitrary code.
network
low complexity
kaspersky
7.5
2017-08-25 CVE-2017-12816 Incorrect Permission Assignment for Critical Resource vulnerability in Kaspersky Internet Security 11.12.4.1622
In Kaspersky Internet Security for Android 11.12.4.1622, some of application exports activities have weak permissions, which might be used by a malware application to get unauthorized access to the product functionality by using Android IPC.
network
low complexity
kaspersky CWE-732
7.5