Lucene search

K

Kaspersky Lab Security Vulnerabilities

cve
cve

CVE-2018-20026

Improper Communication Address Filtering exists in CODESYS V3 products versions prior...

7.5CVSS

7.5AI Score

0.002EPSS

2019-02-19 09:29 PM
31
cve
cve

CVE-2002-2337

Kaspersky Anti-Hacker 1.0, when configured to automatically block attacks, allows remote attackers to block IP addresses and cause a denial of service via spoofed...

7AI Score

0.004EPSS

2022-10-03 04:23 PM
25
cve
cve

CVE-2019-8285

Kaspersky Lab Antivirus Engine version before 04.apr.2019 has a heap-based buffer overflow vulnerability that potentially allow arbitrary code...

8.8CVSS

9AI Score

0.001EPSS

2019-05-08 06:29 PM
37
cve
cve

CVE-2019-8277

UltraVNC revision 1211 contains multiple memory leaks (CWE-665) in VNC server code, which allows an attacker to read stack memory and can be abused for information disclosure. Combined with another vulnerability, it can be used to leak stack memory and bypass ASLR. This attack appears to be...

7.5CVSS

7.4AI Score

0.005EPSS

2019-03-09 12:00 AM
29
2
cve
cve

CVE-2019-8271

UltraVNC revision 1211 has a heap buffer overflow vulnerability in VNC server code inside file transfer handler, which can potentially result code execution. This attack appears to be exploitable via network connectivity. This vulnerability has been fixed in revision...

9.8CVSS

9.7AI Score

0.022EPSS

2019-03-08 11:29 PM
22
cve
cve

CVE-2019-8275

UltraVNC revision 1211 has multiple improper null termination vulnerabilities in VNC server code, which result in out-of-bound data being accessed by remote users. This attack appears to be exploitable via network connectivity. These vulnerabilities have been fixed in revision...

9.8CVSS

9.6AI Score

0.107EPSS

2019-03-08 11:29 PM
33
2
cve
cve

CVE-2019-8276

UltraVNC revision 1211 has a stack buffer overflow vulnerability in VNC server code inside file transfer request handler, which can result in Denial of Service (DoS). This attack appears to be exploitable via network connectivity. This vulnerability has been fixed in revision...

7.5CVSS

7.7AI Score

0.011EPSS

2019-03-08 11:29 PM
24
cve
cve

CVE-2019-8265

UltraVNC revision 1207 has multiple out-of-bounds access vulnerabilities connected with improper usage of SETPIXELS macro in VNC client code, which can potentially result in code execution. This attack appears to be exploitable via network connectivity. These vulnerabilities have been fixed in...

9.8CVSS

9.7AI Score

0.007EPSS

2019-03-08 11:29 PM
30
2
cve
cve

CVE-2019-8266

UltraVNC revision 1207 has multiple out-of-bounds access vulnerabilities connected with improper usage of ClientConnection::Copybuffer function in VNC client code, which can potentially result in code execution. This attack appears to be exploitable via network connectivity. User interaction is...

9.8CVSS

9.6AI Score

0.008EPSS

2019-03-08 11:29 PM
24
cve
cve

CVE-2019-8280

UltraVNC revision 1203 has out-of-bounds access vulnerability in VNC client inside RAW decoder, which can potentially result code execution. This attack appear to be exploitable via network connectivity. This vulnerability has been fixed in revision...

9.8CVSS

9.4AI Score

0.007EPSS

2019-03-08 11:29 PM
40
2
cve
cve

CVE-2019-8272

UltraVNC revision 1211 has multiple off-by-one vulnerabilities in VNC server code, which can potentially result in code execution. This attack appears to be exploitable via network connectivity. These vulnerabilities have been fixed in revision...

9.8CVSS

9.7AI Score

0.009EPSS

2019-03-08 11:29 PM
22
cve
cve

CVE-2019-8267

UltraVNC revision 1207 has out-of-bounds read vulnerability in VNC client code inside TextChat module, which results in a denial of service (DoS) condition. This attack appears to be exploitable via network connectivity. This vulnerability has been fixed in revision...

7.5CVSS

7.4AI Score

0.003EPSS

2019-03-08 11:29 PM
26
cve
cve

CVE-2019-8274

UltraVNC revision 1211 has a heap buffer overflow vulnerability in VNC server code inside file transfer offer handler, which can potentially in result code execution. This attack appears to be exploitable via network connectivity. This vulnerability has been fixed in revision...

9.8CVSS

9.7AI Score

0.022EPSS

2019-03-08 11:29 PM
25
cve
cve

CVE-2019-8270

UltraVNC revision 1210 has out-of-bounds read vulnerability in VNC client code inside Ultra decoder, which results in a denial of service (DoS) condition. This attack appear to be exploitable via network connectivity. This vulnerability has been fixed in revision...

7.5CVSS

7.4AI Score

0.003EPSS

2019-03-08 11:29 PM
23
cve
cve

CVE-2019-8273

UltraVNC revision 1211 has a heap buffer overflow vulnerability in VNC server code inside file transfer request handler, which can potentially result in code execution. This attack appears to be exploitable via network connectivity. This vulnerability has been fixed in revision...

9.8CVSS

9.7AI Score

0.022EPSS

2019-03-08 11:29 PM
33
cve
cve

CVE-2019-8264

UltraVNC revision 1203 has out-of-bounds access vulnerability in VNC client inside Ultra2 decoder, which can potentially result in code execution. This attack appears to be exploitable via network connectivity. This vulnerability has been fixed in revision...

9.8CVSS

9.4AI Score

0.007EPSS

2019-03-08 11:29 PM
33
3
cve
cve

CVE-2019-8269

UltraVNC revision 1206 has stack-based Buffer overflow vulnerability in VNC client code inside FileTransfer module, which leads to a denial of service (DoS) condition. This attack appear to be exploitable via network connectivity. This vulnerability has been fixed in revision...

7.5CVSS

7.5AI Score

0.011EPSS

2019-03-08 11:29 PM
31
cve
cve

CVE-2019-8268

UltraVNC revision 1206 has multiple off-by-one vulnerabilities in VNC client code connected with improper usage of ClientConnection::ReadString function, which can potentially result code execution. This attack appears to be exploitable via network connectivity. These vulnerabilities have been...

9.8CVSS

9.8AI Score

0.009EPSS

2019-03-08 11:29 PM
28
cve
cve

CVE-2019-8263

UltraVNC revision 1205 has stack-based buffer overflow vulnerability in VNC client code inside ShowConnInfo routine, which leads to a denial of service (DoS) condition. This attack appear to be exploitable via network connectivity. User interaction is required to trigger this vulnerability. This...

6.5CVSS

6.5AI Score

0.008EPSS

2019-03-05 03:29 PM
28
3
cve
cve

CVE-2019-8278

Stored XSS in Invision Power Board versions 3.3.1 - 3.4.8 leads to Remote Code...

6.1CVSS

6.1AI Score

0.002EPSS

2019-03-02 01:29 AM
27
cve
cve

CVE-2019-8279

Multiple stored XSS in Vanilla Forums before 2.5 allow remote attackers to inject arbitrary JavaScript code into any message on...

5.4CVSS

5.4AI Score

0.001EPSS

2019-03-02 01:29 AM
24
cve
cve

CVE-2018-20025

Use of Insufficiently Random Values exists in CODESYS V3 products versions prior...

7.5CVSS

7.5AI Score

0.003EPSS

2019-02-19 09:29 PM
28
cve
cve

CVE-2018-15356

An authenticated attacker can execute arbitrary code using command ejection in Eltex ESP-200 firmware version...

8.8CVSS

8.8AI Score

0.001EPSS

2018-08-17 03:29 PM
24
cve
cve

CVE-2018-15360

An attacker without authentication can login with default credentials for privileged users in Eltex ESP-200 firmware version...

7.3CVSS

7.3AI Score

0.001EPSS

2018-08-17 03:29 PM
29
cve
cve

CVE-2018-15358

An authenticated attacker with low privileges can activate high privileged user and use it to expand attack surface in Eltex ESP-200 firmware version...

8.8CVSS

8.2AI Score

0.001EPSS

2018-08-17 03:29 PM
18
cve
cve

CVE-2018-15357

An authenticated attacker with low privileges can extract password hash information for all users in Eltex ESP-200 firmware version...

6.5CVSS

6.4AI Score

0.001EPSS

2018-08-17 03:29 PM
20
cve
cve

CVE-2018-15359

An authenticated attacker with low privileges can use insecure sudo configuration to expand attack surface in Eltex ESP-200 firmware version...

8.8CVSS

8.4AI Score

0.001EPSS

2018-08-17 03:29 PM
23
cve
cve

CVE-2018-15355

Usage of SSLv2 and SSLv3 leads to transmitted data decryption in Kraftway 24F2XG Router firmware...

5.9CVSS

5.7AI Score

0.002EPSS

2018-08-17 02:29 PM
20
cve
cve

CVE-2018-15354

A Buffer Overflow exploited through web interface by remote attacker can cause denial of service in Kraftway 24F2XG Router firmware...

7.5CVSS

7.5AI Score

0.002EPSS

2018-08-17 02:29 PM
19
cve
cve

CVE-2018-15351

Denial of service via crafting malicious link and sending it to a privileged user can cause Denial of Service in Kraftway 24F2XG Router firmware version...

6.5CVSS

6.3AI Score

0.001EPSS

2018-08-17 02:29 PM
21
cve
cve

CVE-2018-15353

A Buffer Overflow exploited through web interface by remote attacker can cause remote code execution in Kraftway 24F2XG Router firmware...

9.8CVSS

9.7AI Score

0.012EPSS

2018-08-17 02:29 PM
25
cve
cve

CVE-2018-15350

Router Default Credentials in Kraftway 24F2XG Router firmware version 3.5.30.1118 allow remote attackers to get privileged access to the...

9.8CVSS

9.2AI Score

0.004EPSS

2018-08-17 02:29 PM
16
cve
cve

CVE-2018-15352

An attacker with low privileges can cause denial of service in Kraftway 24F2XG Router firmware version...

6.5CVSS

6.4AI Score

0.001EPSS

2018-08-17 02:29 PM
22
cve
cve

CVE-2018-15123

Insecure configuration storage in Zipato Zipabox Smart Home Controller BOARD REV - 1 with System Version -118 allows remote attacker perform new attack vectors and take under control device and smart...

9.8CVSS

9.1AI Score

0.004EPSS

2018-08-13 09:48 PM
22
cve
cve

CVE-2018-15124

Weak hashing algorithm in Zipato Zipabox Smart Home Controller BOARD REV - 1 with System Version -118 allows unauthenticated attacker extract clear text passwords and get root access on the...

9.8CVSS

9.4AI Score

0.002EPSS

2018-08-13 09:48 PM
17
cve
cve

CVE-2018-15125

Sensitive Information Disclosure in Zipato Zipabox Smart Home Controller allows remote attacker get sensitive information that expands attack...

7.5CVSS

7.2AI Score

0.004EPSS

2018-08-13 09:48 PM
22
cve
cve

CVE-2018-6306

Unauthorized code execution from specific DLL and is known as DLL Hijacking attack in Kaspersky Password Manager versions before...

7.8CVSS

7.8AI Score

0.001EPSS

2018-04-19 01:29 PM
22
cve
cve

CVE-2017-12817

In Kaspersky Internet Security for Android 11.12.4.1622, some of the application trace files were not...

7.5CVSS

7.5AI Score

0.001EPSS

2017-08-25 08:29 PM
30
5
cve
cve

CVE-2017-12816

In Kaspersky Internet Security for Android 11.12.4.1622, some of application exports activities have weak permissions, which might be used by a malware application to get unauthorized access to the product functionality by using Android...

9.8CVSS

9AI Score

0.002EPSS

2017-08-25 08:29 PM
28
5
cve
cve

CVE-2009-4452

Kaspersky Anti-Virus 5.0 (5.0.712); Antivirus Personal 5.0.x; Anti-Virus 6.0 (6.0.3.837), 7 (7.0.1.325), 2009 (8.0.0.x), and 2010 (9.0.0.463); and Internet Security 7 (7.0.1.325), 2009 (8.0.0.x), and 2010 (9.0.0.463); use weak permissions (Everyone:Full Control) for the BASES directory, which...

6.6AI Score

0.0004EPSS

2009-12-29 08:41 PM
25
cve
cve

CVE-2009-0449

Buffer overflow in klim5.sys in Kaspersky Anti-Virus for Workstations 6.0 and Anti-Virus 2008 allows local users to gain privileges via an IOCTL 0x80052110...

7.1AI Score

0.001EPSS

2009-02-10 07:00 AM
25
cve
cve

CVE-2008-5426

Kaspersky Internet Security Suite 2009 does not properly handle (1) multipart/mixed e-mail messages with many MIME parts and possibly (2) e-mail messages with many "Content-type: message/rfc822;" headers, which allows remote attackers to cause a denial of service (stack consumption or other...

7.6AI Score

0.349EPSS

2008-12-11 03:30 PM
22
cve
cve

CVE-2008-1518

Stack-based buffer overflow in kl1.sys in Kaspersky Anti-Virus 6.0 and 7.0 and Internet Security 6.0 and 7.0 allows local users to gain privileges via an IOCTL 0x800520e8...

6.9AI Score

0.0004EPSS

2008-06-05 08:32 PM
24
cve
cve

CVE-2003-1444

Kaspersky Antivirus (KAV) 4.0.9.0 allows local users to cause a denial of service (CPU consumption or crash) and prevent malicious code from being detected via a file with a long...

6.9AI Score

0.0004EPSS

2007-10-23 01:00 AM
16
cve
cve

CVE-2003-1443

Kaspersky Antivirus (KAV) 4.0.9.0 does not detect viruses in files with MS-DOS device names in their filenames, which allows local users to bypass virus protection, as demonstrated using aux.vbs and...

6.7AI Score

0.0004EPSS

2007-10-23 01:00 AM
23
cve
cve

CVE-2007-3675

Multiple format string vulnerabilities in the kavwebscan.CKAVWebScan ActiveX control (kavwebscan.dll) in Kaspersky Online Scanner before 5.0.98 allow remote attackers to execute arbitrary code via format string specifiers in "various string formatting functions," which trigger heap-based buffer...

7.8AI Score

0.137EPSS

2007-10-12 08:17 PM
23
cve
cve

CVE-2007-5086

Kaspersky Anti-Virus (KAV) and Internet Security 7.0 build 125 do not properly validate certain parameters to System Service Descriptor Table (SSDT) and Shadow SSDT function handlers, which allows local users to cause a denial of service (crash) via the (1) NtUserSendInput, (2) LoadLibraryA, (3)...

6.2AI Score

0.0004EPSS

2007-09-26 10:17 AM
30
cve
cve

CVE-2007-5043

Kaspersky Internet Security 7.0.0.125 does not properly validate certain parameters to System Service Descriptor Table (SSDT) function handlers, which allows local users to (1) cause a denial of service (crash) and possibly gain privileges via the NtCreateSection kernel SSDT hook or (2) cause a...

6.4AI Score

0.012EPSS

2007-09-24 12:17 AM
22
cve
cve

CVE-2007-4206

Kaspersky Anti-Spam 3.0 MP1 before Critical Fix 2 (3.0.278.4) sets incorrect permissions for application files in certain upgrade scenarios, which might allow local users to gain...

6.6AI Score

0.0004EPSS

2007-08-08 02:17 AM
16
cve
cve

CVE-2007-3906

Unspecified vulnerability in Kaspersky Anti-Virus for Check Point FireWall-1 before Critical Fix 1 (5.5.161.0) might allow attackers to cause a denial of service (kernel hang) via unspecified vectors. NOTE: it is not clear whether there is an attacker...

6.5AI Score

0.004EPSS

2007-07-19 05:30 PM
20
Total number of security vulnerabilities76