// For flags

CVE-2020-27020

 

Severity Score

7.5
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Password generator feature in Kaspersky Password Manager was not completely cryptographically strong and potentially allowed an attacker to predict generated passwords in some cases. An attacker would need to know some additional information (for example, time of password generation).

La funcionalidad password generator del programa Kaspersky Password Manager no era completamente segura desde el punto de vista criptográfico, y en algunos casos potencialmente permitía a un atacante predecir las contraseñas generadas. Un atacante necesitaría conocer información adicional (por ejemplo, el momento de la generación de la contraseña)

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
None
Availability
None
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
Partial
Integrity
None
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2020-10-12 CVE Reserved
  • 2021-05-14 CVE Published
  • 2024-01-28 EPSS Updated
  • 2024-08-04 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-326: Inadequate Encryption Strength
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Kaspersky
Search vendor "Kaspersky"
Password Manager
Search vendor "Kaspersky" for product "Password Manager"
< 9.2
Search vendor "Kaspersky" for product "Password Manager" and version " < 9.2"
windows
Affected
Kaspersky
Search vendor "Kaspersky"
Password Manager
Search vendor "Kaspersky" for product "Password Manager"
< 9.2.14.31
Search vendor "Kaspersky" for product "Password Manager" and version " < 9.2.14.31"
iphone_os
Affected
Kaspersky
Search vendor "Kaspersky"
Password Manager
Search vendor "Kaspersky" for product "Password Manager"
< 9.2.14.872
Search vendor "Kaspersky" for product "Password Manager" and version " < 9.2.14.872"
android
Affected
Kaspersky
Search vendor "Kaspersky"
Password Manager
Search vendor "Kaspersky" for product "Password Manager"
9.2
Search vendor "Kaspersky" for product "Password Manager" and version "9.2"
windows
Affected