Vulnerabilities > Kaspersky > Critical

DATE CVE VULNERABILITY TITLE RISK
2019-05-08 CVE-2019-8285 Out-of-bounds Write vulnerability in Kaspersky Antivirus Engine
Kaspersky Lab Antivirus Engine version before 04.apr.2019 has a heap-based buffer overflow vulnerability that potentially allow arbitrary code execution
network
low complexity
kaspersky CWE-787
critical
9.0
2018-02-06 CVE-2018-6289 Injection vulnerability in Kaspersky Secure Mail Gateway 1.1
Configuration file injection leading to Code Execution as Root in Kaspersky Secure Mail Gateway version 1.1.
network
low complexity
kaspersky CWE-74
critical
10.0
2017-07-17 CVE-2017-9811 Improper Input Validation vulnerability in Kaspersky Anti-Virus FOR Linux Server
The kluser is able to interact with the kav4fs-control binary in Kaspersky Anti-Virus for Linux File Server before Maintenance Pack 2 Critical Fix 4 (version 8.0.4.312).
network
low complexity
kaspersky CWE-20
critical
10.0
2009-09-11 CVE-2009-3177 Unspecified vulnerability in Kaspersky products
Unspecified vulnerability in Kaspersky Online Scanner 7.0 has unknown impact and attack vectors, as demonstrated by a certain module in VulnDisco Pack Professional 8.8, (1) "Kaspersky Online Antivirus Scanner 7.0 exploit (Linux)" and (2) "Kaspersky Online Antivirus Scanner 7.0 exploit (Windows)." NOTE: as of 20090909, this disclosure has no actionable information.
network
low complexity
kaspersky
critical
10.0
2001-10-18 CVE-2001-0789 Denial-Of-Service vulnerability in Kaspersky Anti-Virus 3.5.132.2
Format string vulnerability in avpkeeper in Kaspersky KAV 3.5.135.2 for Sendmail allows remote attackers to cause a denial of service or possibly execute arbitrary code via a malformed mail message.
network
low complexity
kaspersky
critical
10.0