RSS   Podatności dla 'Total security'   RSS

2022-04-01
 
CVE-2022-27534

NVD-CWE-noinfo
 

 
Kaspersky Anti-Virus products for home and Kaspersky Endpoint Security with antivirus databases released before 12 March 2022 had a bug in a data parsing module that potentially allowed an attacker to execute arbitrary code. The fix was delivered automatically. Credits: Georgy Zaytsev (Positive Technologies).

 
2019-12-02
 
CVE-2019-15689

CWE-668
 

 
Kaspersky Secure Connection, Kaspersky Internet Security, Kaspersky Total Security, Kaspersky Security Cloud prior to version 2020 patch E have bug that allows a local user to execute arbitrary code via execution compromised file placed by an attacker with administrator rights. No privilege escalation. Possible whitelisting bypass some of the security products

 
2019-11-26
 
CVE-2019-15688

CWE-601
 

 
Kaspersky Anti-Virus, Kaspersky Internet Security, Kaspersky Total Security, Kaspersky Free Anti-Virus, Kaspersky Small Office Security, Kaspersky Security Cloud up to 2020, the web protection component did not adequately inform the user about the threat of redirecting to an untrusted site. Bypass.

 
 
CVE-2019-15687

CWE-200
 

 
Kaspersky Anti-Virus, Kaspersky Internet Security, Kaspersky Total Security, Kaspersky Free Anti-Virus, Kaspersky Small Office Security, Kaspersky Security Cloud up to 2020, the web protection component was vulnerable to remote disclosure of various information about the user's system (like Windows version and version of the product, host unique ID). Information Disclosure.

 
 
CVE-2019-15686

CWE-20
 

 
Kaspersky Anti-Virus, Kaspersky Internet Security, Kaspersky Total Security, Kaspersky Free Anti-Virus, Kaspersky Small Office Security, Kaspersky Security Cloud up to 2020, the web protection component allowed an attacker remotely disable various anti-virus protection features. DoS, Bypass.

 
 
CVE-2019-15685

CWE-20
 

 
Kaspersky Anti-Virus, Kaspersky Internet Security, Kaspersky Total Security, Kaspersky Free Anti-Virus, Kaspersky Small Office Security, Kaspersky Security Cloud up to 2020, the web protection component allowed an attacker remotely disable such product's security features as private browsing and anti-banner. Bypass.

 
2019-07-18
 
CVE-2019-8286

CWE-200
 

 
Information Disclosure in Kaspersky Anti-Virus, Kaspersky Internet Security, Kaspersky Total Security versions up to 2019 could potentially disclose unique Product ID by forcing victim to visit a specially crafted webpage (for example, via clicking phishing link). Vulnerability has CVSS v3.0 base score 2.6

 
2017-01-06
 
CVE-2016-4329

 

 
A local denial of service vulnerability exists in window broadcast message handling functionality of Kaspersky Anti-Virus software. Sending certain unhandled window messages, an attacker can cause application termination and in the same way bypass KAV self-protection mechanism.

 
 
CVE-2016-4306

 

 
Multiple information leaks exist in various IOCTL handlers of the Kaspersky Internet Security KLDISK driver. Specially crafted IOCTL requests can cause the driver to return out-of-bounds kernel memory, potentially leaking sensitive information such as privileged tokens or kernel memory addresses that may be useful in bypassing kernel mitigations. An unprivileged user can run a program from user-mode to trigger this vulnerability.

 

 >>> Vendor: Kaspersky 25 Produkty
Kaspersky anti-virus
Kaspersky internet security
Kaspersky anti-virus scanner
Kaspersky online scanner
Kaspersky internet security 2010
Total security 2015
Safe browser
Internet security
Total security
Anti-virus
Anti-virus for linux server
Embedded systems security
Secure mail gateway
Free anti-virus
Small office security
Protection
Security cloud
Secure connection
Vpn secure connection
Virus removal tool
Anti-ransomware tool
Tinycheck
Endpoint security
Rescue disk
Password manager


Copyright 2024, cxsecurity.com

 

Back to Top