Lucene search

K

Kaspersky Security Vulnerabilities

cve
cve

CVE-2024-1619

Kaspersky has fixed a security issue in the Kaspersky Security 8.0 for Linux Mail Server. The issue was that an attacker could potentially force an administrator to click on a malicious link to perform unauthorized...

6.1CVSS

6.1AI Score

0.0004EPSS

2024-02-29 10:15 AM
57
cve
cve

CVE-2023-23349

Kaspersky has fixed a security issue in Kaspersky Password Manager (KPM) for Windows that allowed a local user to recover the auto-filled credentials from a memory dump when the KPM extension for Google Chrome is used. To exploit the issue, an attacker must trick a user into visiting a login form.....

2.2CVSS

6.2AI Score

0.0004EPSS

2024-03-22 05:15 PM
51
cve
cve

CVE-2010-5163

Race condition in Kaspersky Internet Security 2010 9.0.0.736 on Windows XP allows local users to bypass kernel-mode hook handlers, and execute dangerous code that would otherwise be blocked by a handler but not blocked by signature-based malware detection, via certain user-space memory changes...

6.9AI Score

0.0004EPSS

2022-10-03 04:21 PM
33
cve
cve

CVE-2018-20026

Improper Communication Address Filtering exists in CODESYS V3 products versions prior...

7.5CVSS

7.5AI Score

0.002EPSS

2019-02-19 09:29 PM
31
cve
cve

CVE-2019-15693

TigerVNC version prior to 1.10.1 is vulnerable to heap buffer overflow, which occurs in TightDecoder::FilterGradient. Exploitation of this vulnerability could potentially result into remote code execution. This attack appear to be exploitable via network...

7.2CVSS

7.3AI Score

0.004EPSS

2019-12-26 03:15 PM
121
cve
cve

CVE-2019-15692

TigerVNC version prior to 1.10.1 is vulnerable to heap buffer overflow. Vulnerability could be triggered from CopyRectDecoder due to incorrect value checks. Exploitation of this vulnerability could potentially result into remote code execution. This attack appear to be exploitable via network...

7.2CVSS

7.3AI Score

0.003EPSS

2019-12-26 03:15 PM
125
cve
cve

CVE-2019-15691

TigerVNC version prior to 1.10.1 is vulnerable to stack use-after-return, which occurs due to incorrect usage of stack memory in ZRLEDecoder. If decoding routine would throw an exception, ZRLEDecoder may try to access stack variable, which has been already freed during the process of stack...

7.2CVSS

7.2AI Score

0.006EPSS

2019-12-26 03:15 PM
129
cve
cve

CVE-2009-3177

Unspecified vulnerability in Kaspersky Online Scanner 7.0 has unknown impact and attack vectors, as demonstrated by a certain module in VulnDisco Pack Professional 8.8, (1) "Kaspersky Online Antivirus Scanner 7.0 exploit (Linux)" and (2) "Kaspersky Online Antivirus Scanner 7.0 exploit (Windows).".....

6.7AI Score

0.002EPSS

2022-10-03 04:23 PM
19
cve
cve

CVE-2002-2337

Kaspersky Anti-Hacker 1.0, when configured to automatically block attacks, allows remote attackers to block IP addresses and cause a denial of service via spoofed...

7AI Score

0.004EPSS

2022-10-03 04:23 PM
25
cve
cve

CVE-2022-27535

Kaspersky VPN Secure Connection for Windows version up to 21.5 was vulnerable to arbitrary file deletion via abuse of its 'Delete All Service Data And Reports' feature by the local authenticated...

7.8CVSS

7.4AI Score

0.0004EPSS

2022-08-05 05:15 PM
48
3
cve
cve

CVE-2022-27534

Kaspersky Anti-Virus products for home and Kaspersky Endpoint Security with antivirus databases released before 12 March 2022 had a bug in a data parsing module that potentially allowed an attacker to execute arbitrary code. The fix was delivered automatically. Credits: Georgy Zaytsev (Positive...

9.8CVSS

9.5AI Score

0.003EPSS

2022-04-01 11:15 PM
72
cve
cve

CVE-2021-27223

A denial-of-service issue existed in one of modules that was incorporated in Kaspersky Anti-Virus products for home and Kaspersky Endpoint Security. A local user could cause Windows crash by running a specially crafted binary module. The fix was delivered automatically. Credits: (Straghkov Denis,.....

5.5CVSS

5.4AI Score

0.0004EPSS

2022-04-01 11:15 PM
45
cve
cve

CVE-2021-35052

A component in Kaspersky Password Manager could allow an attacker to elevate a process Integrity level from Medium to...

7.8CVSS

7.5AI Score

0.0004EPSS

2021-11-23 04:15 PM
29
cve
cve

CVE-2021-35053

Possible system denial of service in case of arbitrary changing Firefox browser parameters. An attacker could change specific Firefox browser parameters file in a certain way and then reboot the system to make the system...

7.5CVSS

7.3AI Score

0.009EPSS

2021-11-03 08:15 PM
51
cve
cve

CVE-2020-27020

Password generator feature in Kaspersky Password Manager was not completely cryptographically strong and potentially allowed an attacker to predict generated passwords in some cases. An attacker would need to know some additional information (for example, time of password...

7.5CVSS

7.4AI Score

0.002EPSS

2021-05-14 11:15 AM
25
11
cve
cve

CVE-2021-26718

KIS for macOS in some use cases was vulnerable to AV bypass that potentially allowed an attacker to disable anti-virus...

5.5CVSS

5.3AI Score

0.0004EPSS

2021-04-01 07:15 PM
1775
cve
cve

CVE-2020-26200

A component of Kaspersky custom boot loader allowed loading of untrusted UEFI modules due to insufficient check of their authenticity. This component is incorporated in Kaspersky Rescue Disk (KRD) and was trusted by the Authentication Agent of Full Disk Encryption in Kaspersky Endpoint Security...

6.8CVSS

6.3AI Score

0.001EPSS

2021-02-26 02:15 PM
1015
6
cve
cve

CVE-2020-36199

TinyCheck before commits 9fd360d and ea53de8 was vulnerable to command injection due to insufficient checks of input parameters in several...

9.8CVSS

9.6AI Score

0.002EPSS

2021-01-26 06:15 PM
20
2
cve
cve

CVE-2020-36200

TinyCheck before commits 9fd360d and ea53de8 allowed an authenticated attacker to send an HTTP GET request to the crafted...

6.5CVSS

6.3AI Score

0.001EPSS

2021-01-26 06:15 PM
16
2
cve
cve

CVE-2020-35929

In TinyCheck before commits 9fd360d and ea53de8, the installation script of the tool contained hard-coded credentials to the backend part of the tool. This information could be used by an attacker for unauthorized access to remote...

9.8CVSS

9.1AI Score

0.002EPSS

2021-01-19 05:15 PM
17
2
cve
cve

CVE-2020-28950

The installer of Kaspersky Anti-Ransomware Tool (KART) prior to KART 4.0 Patch C was vulnerable to a DLL hijacking attack that allowed an attacker to elevate privileges during installation...

7.8CVSS

7.5AI Score

0.001EPSS

2020-12-04 10:15 PM
43
cve
cve

CVE-2020-25045

Installers of Kaspersky Security Center and Kaspersky Security Center Web Console prior to 12 & prior to 12 Patch A were vulnerable to a DLL hijacking attack that allowed an attacker to elevate privileges in the...

7.8CVSS

7.5AI Score

0.001EPSS

2020-09-02 08:15 PM
26
cve
cve

CVE-2020-25043

The installer of Kaspersky VPN Secure Connection prior to 5.0 was vulnerable to arbitrary file deletion that could allow an attacker to delete any file in the...

7.1CVSS

7.1AI Score

0.0004EPSS

2020-09-02 08:15 PM
24
cve
cve

CVE-2020-25044

Kaspersky Virus Removal Tool (KVRT) prior to 15.0.23.0 was vulnerable to arbitrary file corruption that could provide an attacker with the opportunity to eliminate content of any file in the...

7.1CVSS

7.3AI Score

0.0004EPSS

2020-09-02 08:15 PM
19
cve
cve

CVE-2019-15695

TigerVNC version prior to 1.10.1 is vulnerable to stack buffer overflow, which could be triggered from CMsgReader::readSetCursor. This vulnerability occurs due to insufficient sanitization of PixelFormat. Since remote attacker can choose offset from start of the buffer to start writing his values,....

7.2CVSS

7.3AI Score

0.006EPSS

2019-12-26 04:15 PM
122
cve
cve

CVE-2019-15694

TigerVNC version prior to 1.10.1 is vulnerable to heap buffer overflow, which could be triggered from DecodeManager::decodeRect. Vulnerability occurs due to the signdness error in processing MemOutStream. Exploitation of this vulnerability could potentially result into remote code execution. This.....

7.2CVSS

7.3AI Score

0.002EPSS

2019-12-26 03:15 PM
126
cve
cve

CVE-2019-15689

Kaspersky Secure Connection, Kaspersky Internet Security, Kaspersky Total Security, Kaspersky Security Cloud prior to version 2020 patch E have bug that allows a local user to execute arbitrary code via execution compromised file placed by an attacker with administrator rights. No privilege...

6.7CVSS

6.9AI Score

0.0004EPSS

2019-12-02 09:15 PM
54
cve
cve

CVE-2019-15685

Kaspersky Anti-Virus, Kaspersky Internet Security, Kaspersky Total Security, Kaspersky Free Anti-Virus, Kaspersky Small Office Security, Kaspersky Security Cloud up to 2020, the web protection component allowed an attacker remotely disable such product's security features as private browsing and...

4.3CVSS

4.6AI Score

0.001EPSS

2019-11-26 04:15 PM
32
cve
cve

CVE-2019-15688

Kaspersky Anti-Virus, Kaspersky Internet Security, Kaspersky Total Security, Kaspersky Free Anti-Virus, Kaspersky Small Office Security, Kaspersky Security Cloud up to 2020, the web protection component did not adequately inform the user about the threat of redirecting to an untrusted site....

6.1CVSS

6.2AI Score

0.001EPSS

2019-11-26 04:15 PM
36
cve
cve

CVE-2019-15686

Kaspersky Anti-Virus, Kaspersky Internet Security, Kaspersky Total Security, Kaspersky Free Anti-Virus, Kaspersky Small Office Security, Kaspersky Security Cloud up to 2020, the web protection component allowed an attacker remotely disable various anti-virus protection features. DoS,...

4.3CVSS

4.6AI Score

0.001EPSS

2019-11-26 04:15 PM
24
cve
cve

CVE-2019-15687

Kaspersky Anti-Virus, Kaspersky Internet Security, Kaspersky Total Security, Kaspersky Free Anti-Virus, Kaspersky Small Office Security, Kaspersky Security Cloud up to 2020, the web protection component was vulnerable to remote disclosure of various information about the user's system (like...

6.5CVSS

6.3AI Score

0.004EPSS

2019-11-26 04:15 PM
30
cve
cve

CVE-2019-15684

Kaspersky Protection extension for web browser Google Chrome prior to 30.112.62.0 was vulnerable to unauthorized access to its features remotely that could lead to removing other installed...

4.3CVSS

4.2AI Score

0.001EPSS

2019-11-25 04:15 PM
36
cve
cve

CVE-2019-8287

TightVNC code version 1.3.10 contains global buffer overflow in HandleCoRREBBP macro function, which can potentially result code execution. This attack appear to be exploitable via network...

9.8CVSS

9.6AI Score

0.019EPSS

2019-10-29 07:15 PM
75
cve
cve

CVE-2019-15681

LibVNC commit before d01e1bb4246323ba6fcee3b82ef1faa9b1dac82a contains a memory leak (CWE-655) in VNC server code, which allow an attacker to read stack memory and can be abused for information disclosure. Combined with another vulnerability, it can be used to leak stack memory and bypass ASLR....

7.5CVSS

8.3AI Score

0.011EPSS

2019-10-29 07:15 PM
204
cve
cve

CVE-2019-15680

TightVNC code version 1.3.10 contains null pointer dereference in HandleZlibBPP function, which results Denial of System (DoS). This attack appear to be exploitable via network...

7.5CVSS

8.3AI Score

0.004EPSS

2019-10-29 07:15 PM
49
cve
cve

CVE-2019-15683

TurboVNC server code contains stack buffer overflow vulnerability in commit prior to cea98166008301e614e0d36776bf9435a536136e. This could possibly result into remote code execution, since stack frame is not protected with stack canary. This attack appear to be exploitable via network connectivity.....

9.8CVSS

9.9AI Score

0.015EPSS

2019-10-29 07:15 PM
54
cve
cve

CVE-2019-15678

TightVNC code version 1.3.10 contains heap buffer overflow in rfbServerCutText handler, which can potentially result code execution.. This attack appear to be exploitable via network...

9.8CVSS

9.5AI Score

0.019EPSS

2019-10-29 07:15 PM
58
cve
cve

CVE-2019-15679

TightVNC code version 1.3.10 contains heap buffer overflow in InitialiseRFBConnection function, which can potentially result code execution. This attack appear to be exploitable via network...

9.8CVSS

9.6AI Score

0.019EPSS

2019-10-29 07:15 PM
60
cve
cve

CVE-2019-8286

Information Disclosure in Kaspersky Anti-Virus, Kaspersky Internet Security, Kaspersky Total Security versions up to 2019 could potentially disclose unique Product ID by forcing victim to visit a specially crafted webpage (for example, via clicking phishing link). Vulnerability has CVSS v3.0 base.....

4.3CVSS

4.3AI Score

0.001EPSS

2019-07-18 07:15 PM
58
cve
cve

CVE-2019-8285

Kaspersky Lab Antivirus Engine version before 04.apr.2019 has a heap-based buffer overflow vulnerability that potentially allow arbitrary code...

8.8CVSS

9AI Score

0.001EPSS

2019-05-08 06:29 PM
37
cve
cve

CVE-2019-8277

UltraVNC revision 1211 contains multiple memory leaks (CWE-665) in VNC server code, which allows an attacker to read stack memory and can be abused for information disclosure. Combined with another vulnerability, it can be used to leak stack memory and bypass ASLR. This attack appears to be...

7.5CVSS

7.4AI Score

0.005EPSS

2019-03-09 12:00 AM
29
2
cve
cve

CVE-2019-8271

UltraVNC revision 1211 has a heap buffer overflow vulnerability in VNC server code inside file transfer handler, which can potentially result code execution. This attack appears to be exploitable via network connectivity. This vulnerability has been fixed in revision...

9.8CVSS

9.7AI Score

0.022EPSS

2019-03-08 11:29 PM
22
cve
cve

CVE-2019-8275

UltraVNC revision 1211 has multiple improper null termination vulnerabilities in VNC server code, which result in out-of-bound data being accessed by remote users. This attack appears to be exploitable via network connectivity. These vulnerabilities have been fixed in revision...

9.8CVSS

9.6AI Score

0.107EPSS

2019-03-08 11:29 PM
33
2
cve
cve

CVE-2019-8276

UltraVNC revision 1211 has a stack buffer overflow vulnerability in VNC server code inside file transfer request handler, which can result in Denial of Service (DoS). This attack appears to be exploitable via network connectivity. This vulnerability has been fixed in revision...

7.5CVSS

7.7AI Score

0.011EPSS

2019-03-08 11:29 PM
24
cve
cve

CVE-2019-8265

UltraVNC revision 1207 has multiple out-of-bounds access vulnerabilities connected with improper usage of SETPIXELS macro in VNC client code, which can potentially result in code execution. This attack appears to be exploitable via network connectivity. These vulnerabilities have been fixed in...

9.8CVSS

9.7AI Score

0.007EPSS

2019-03-08 11:29 PM
30
2
cve
cve

CVE-2019-8266

UltraVNC revision 1207 has multiple out-of-bounds access vulnerabilities connected with improper usage of ClientConnection::Copybuffer function in VNC client code, which can potentially result in code execution. This attack appears to be exploitable via network connectivity. User interaction is...

9.8CVSS

9.6AI Score

0.008EPSS

2019-03-08 11:29 PM
24
cve
cve

CVE-2019-8280

UltraVNC revision 1203 has out-of-bounds access vulnerability in VNC client inside RAW decoder, which can potentially result code execution. This attack appear to be exploitable via network connectivity. This vulnerability has been fixed in revision...

9.8CVSS

9.4AI Score

0.007EPSS

2019-03-08 11:29 PM
40
2
cve
cve

CVE-2019-8272

UltraVNC revision 1211 has multiple off-by-one vulnerabilities in VNC server code, which can potentially result in code execution. This attack appears to be exploitable via network connectivity. These vulnerabilities have been fixed in revision...

9.8CVSS

9.7AI Score

0.009EPSS

2019-03-08 11:29 PM
22
cve
cve

CVE-2019-8267

UltraVNC revision 1207 has out-of-bounds read vulnerability in VNC client code inside TextChat module, which results in a denial of service (DoS) condition. This attack appears to be exploitable via network connectivity. This vulnerability has been fixed in revision...

7.5CVSS

7.4AI Score

0.003EPSS

2019-03-08 11:29 PM
26
cve
cve

CVE-2019-8274

UltraVNC revision 1211 has a heap buffer overflow vulnerability in VNC server code inside file transfer offer handler, which can potentially in result code execution. This attack appears to be exploitable via network connectivity. This vulnerability has been fixed in revision...

9.8CVSS

9.7AI Score

0.022EPSS

2019-03-08 11:29 PM
25
Total number of security vulnerabilities146