Filtered by vendor Kaspersky Subscriptions
Filtered by product Anti-virus For Linux Server Subscriptions
Total 4 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2017-9813 1 Kaspersky 1 Anti-virus For Linux Server 2024-08-05 N/A
In Kaspersky Anti-Virus for Linux File Server before Maintenance Pack 2 Critical Fix 4 (version 8.0.4.312), the scriptName parameter of the licenseKeyInfo action method is vulnerable to cross-site scripting (XSS).
CVE-2017-9812 1 Kaspersky 1 Anti-virus For Linux Server 2024-08-05 N/A
The reportId parameter of the getReportStatus action method can be abused in the web interface in Kaspersky Anti-Virus for Linux File Server before Maintenance Pack 2 Critical Fix 4 (version 8.0.4.312) to read arbitrary files with kluser privileges.
CVE-2017-9811 1 Kaspersky 1 Anti-virus For Linux Server 2024-08-05 N/A
The kluser is able to interact with the kav4fs-control binary in Kaspersky Anti-Virus for Linux File Server before Maintenance Pack 2 Critical Fix 4 (version 8.0.4.312). By abusing the quarantine read and write operations, it is possible to elevate the privileges to root.
CVE-2017-9810 1 Kaspersky 1 Anti-virus For Linux Server 2024-08-05 N/A
There are no Anti-CSRF tokens in any forms on the web interface in Kaspersky Anti-Virus for Linux File Server before Maintenance Pack 2 Critical Fix 4 (version 8.0.4.312). This would allow an attacker to submit authenticated requests when an authenticated user browses an attacker-controlled domain.