Vulnerabilities > Kaspersky > High

DATE CVE VULNERABILITY TITLE RISK
2022-04-01 CVE-2022-27534 Unspecified vulnerability in Kaspersky products
Kaspersky Anti-Virus products for home and Kaspersky Endpoint Security with antivirus databases released before 12 March 2022 had a bug in a data parsing module that potentially allowed an attacker to execute arbitrary code.
network
low complexity
kaspersky
7.5
2021-11-03 CVE-2021-35053 Unspecified vulnerability in Kaspersky Endpoint Security 11.1.0/11.6.0
Possible system denial of service in case of arbitrary changing Firefox browser parameters.
network
low complexity
kaspersky
7.8
2021-01-26 CVE-2020-36199 Command Injection vulnerability in Kaspersky Tinycheck
TinyCheck before commits 9fd360d and ea53de8 was vulnerable to command injection due to insufficient checks of input parameters in several places.
network
low complexity
kaspersky CWE-77
7.5
2018-02-06 CVE-2018-6290 Unspecified vulnerability in Kaspersky Secure Mail Gateway 1.1
Local Privilege Escalation in Kaspersky Secure Mail Gateway version 1.1.
local
low complexity
kaspersky
7.2
2017-08-25 CVE-2017-12816 Incorrect Permission Assignment for Critical Resource vulnerability in Kaspersky Internet Security 11.12.4.1622
In Kaspersky Internet Security for Android 11.12.4.1622, some of application exports activities have weak permissions, which might be used by a malware application to get unauthorized access to the product functionality by using Android IPC.
network
low complexity
kaspersky CWE-732
7.5