Page 6 of 58 results (0.010 seconds)

CVSS: 10.0EPSS: 0%CPEs: 3EXPL: 0

Unspecified vulnerability in Kaspersky Online Scanner 7.0 has unknown impact and attack vectors, as demonstrated by a certain module in VulnDisco Pack Professional 8.8, (1) "Kaspersky Online Antivirus Scanner 7.0 exploit (Linux)" and (2) "Kaspersky Online Antivirus Scanner 7.0 exploit (Windows)." NOTE: as of 20090909, this disclosure has no actionable information. However, because the VulnDisco Pack author is a reliable researcher, the issue is being assigned a CVE identifier for tracking purposes. Vulnerabilidad no específica en Kaspersky Online Scanner v7.0, tiene un impacto y verctores de ataque desconocidos, como se demostró por un módulo concreto en VulnDisco Pack Professional v8.8, (1) "Kaspersky Online Antivirus Scanner v7.0 exploit (Linux)" y (2) "Kaspersky Online Antivirus Scanner 7.0 exploit (Windows)." NOTA, como en 20090909, de esta información no se tiene información de la acción. • http://intevydis.com/vd-list.shtml http://secunia.com/advisories/36570 http://www.securityfocus.com/bid/36243 http://www.securitytracker.com/id?1022831 •

CVSS: 4.3EPSS: 1%CPEs: 2EXPL: 4

avp.exe in Kaspersky Internet Security 9.0.0.459 and Anti-Virus 9.0.0.463 allows remote attackers to cause a denial of service (CPU consumption and network connectivity loss) via an HTTP URL request that contains a large number of dot "." characters. avp.exe en Kaspersky Internet Security v9.0.0.459 y Anti-Virus v9.0.0.463 permite a atacantes remotos producir una denegación de servicio (consumo de CPU y perdida de conectividad con la red) a través de una petición de URL HTTP que contiene un gran numero de puntos ".". • https://www.exploit-db.com/exploits/9537 http://archives.neohapsis.com/archives/fulldisclosure/2009-08/0252.html http://secunia.com/advisories/36405 http://securityreason.com/achievement_securityalert/66 http://www.h-online.com/security/Kaspersky-confirm-and-close-DoS-vulnerability--/news/114077 http://www.osvdb.org/57173 http://www.securityfocus.com/bid/36084 http://www.securitytracker.com/id?1022754 http://www.securitytracker.com/id?1022755 https://exchange.xforce.ibmcloud.com/vulnerab • CWE-399: Resource Management Errors •

CVSS: 5.0EPSS: 1%CPEs: 2EXPL: 0

Unspecified vulnerability in Kaspersky Anti-Virus 2010 and Kaspersky Internet Security 2010 before Critical Fix 9.0.0.463 allows remote attackers to disable the Kaspersky application via unknown attack vectors unrelated to "an external script." Vulnerabilidad no especificada en Kaspersky Anti-Virus 2010 y Kaspersky Internet Security 2010 anteriores a Critical Fix v9.0.0.463 permite a los atacantes remotos deshabilitar la aplicación Kaspersky a través de un vector de ataque no relacionado a "una secuencia de comandos externa". • http://osvdb.org/56351 http://secunia.com/advisories/35978 http://www.kaspersky.com/technews?id=203038755 http://www.securityfocus.com/bid/35789 http://www.vupen.com/english/advisories/2009/1998 https://exchange.xforce.ibmcloud.com/vulnerabilities/51986 •

CVSS: 7.2EPSS: 0%CPEs: 2EXPL: 2

Buffer overflow in klim5.sys in Kaspersky Anti-Virus for Workstations 6.0 and Anti-Virus 2008 allows local users to gain privileges via an IOCTL 0x80052110 call. Desbordamiento de búfer en klim5.sys de Kaspersky Anti-Virus for Workstations v6.0 y Anti-Virus 2008, permite a usuarios locales obtener privilegios a través de una llamada IOCTL 0x80052110. • https://www.exploit-db.com/exploits/32771 http://kartoffel.reversemode.com/downloads/kaspersky_klim5_plugin.zip http://secunia.com/advisories/33788 http://www.reversemode.com/index.php?option=com_content&task=view&id=60&Itemid=1 http://www.securityfocus.com/archive/1/500606/100/0/threaded http://www.securityfocus.com/bid/33561 http://www.securitytracker.com/id?1021661 http://www.wintercore.com/advisories/advisory_W020209.html • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 7.2EPSS: 0%CPEs: 4EXPL: 0

Stack-based buffer overflow in kl1.sys in Kaspersky Anti-Virus 6.0 and 7.0 and Internet Security 6.0 and 7.0 allows local users to gain privileges via an IOCTL 0x800520e8 call. Desbordamiento de búfer basado en pila en kl1.sys en Kaspersky Anti-Virus 6.0 y 7.0, y en Internet Security 6.0 y 7.0, permite a usuarios locales aumentar privilegios a través de una llamada IOCTL 0x800520e8 • http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=704 http://secunia.com/advisories/30534 http://securitytracker.com/id?1020195 http://securitytracker.com/id?1020196 http://www.kaspersky.com/technews?id=203038727 http://www.vupen.com/english/advisories/2008/1739 https://exchange.xforce.ibmcloud.com/vulnerabilities/42849 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •