Vulnerabilities > Kaspersky > Total Security > Low

DATE CVE VULNERABILITY TITLE RISK
2022-04-01 CVE-2021-27223 Unspecified vulnerability in Kaspersky products
A denial-of-service issue existed in one of modules that was incorporated in Kaspersky Anti-Virus products for home and Kaspersky Endpoint Security.
local
low complexity
kaspersky
2.1
2017-01-06 CVE-2016-4306 Information Exposure vulnerability in Kaspersky Total Security 16.0.0.614
Multiple information leaks exist in various IOCTL handlers of the Kaspersky Internet Security KLDISK driver.
local
low complexity
kaspersky CWE-200
2.1
2017-01-06 CVE-2016-4329 Improper Input Validation vulnerability in Kaspersky Anti-Virus, Internet Security and Total Security
A local denial of service vulnerability exists in window broadcast message handling functionality of Kaspersky Anti-Virus software.
local
low complexity
kaspersky CWE-20
2.1