Filtered by vendor Kaspersky Subscriptions
Filtered by product Password Manager Subscriptions
Total 3 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2018-6306 1 Kaspersky 1 Password Manager 2024-09-17 N/A
Unauthorized code execution from specific DLL and is known as DLL Hijacking attack in Kaspersky Password Manager versions before 8.0.6.538.
CVE-2020-27020 1 Kaspersky 1 Password Manager 2024-08-04 7.5 High
Password generator feature in Kaspersky Password Manager was not completely cryptographically strong and potentially allowed an attacker to predict generated passwords in some cases. An attacker would need to know some additional information (for example, time of password generation).
CVE-2021-35052 1 Kaspersky 1 Password Manager 2024-08-04 7.8 High
A component in Kaspersky Password Manager could allow an attacker to elevate a process Integrity level from Medium to High.