CVE Vulnerabilities

CVE-2019-15687

Published: Nov 26, 2019 | Modified: Jul 21, 2021
CVSS 3.x
6.5
MEDIUM
Source:
NVD
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
CVSS 2.x
4.3 MEDIUM
AV:N/AC:M/Au:N/C:P/I:N/A:N
RedHat/V2
RedHat/V3
Ubuntu

Kaspersky Anti-Virus, Kaspersky Internet Security, Kaspersky Total Security, Kaspersky Free Anti-Virus, Kaspersky Small Office Security, Kaspersky Security Cloud up to 2020, the web protection component was vulnerable to remote disclosure of various information about the users system (like Windows version and version of the product, host unique ID). Information Disclosure.

Affected Software

Name Vendor Start Version End Version
Anti-virus Kaspersky * 2020
Anti-virus Kaspersky * 2020
Internet_security Kaspersky * 2020
Security_cloud Kaspersky * 2020
Small_office_security Kaspersky * 7
Total_security Kaspersky * 2020

References