CVE-2021-35052

A component in Kaspersky Password Manager could allow an attacker to elevate a process Integrity level from Medium to High.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:kaspersky:password_manager:*:*:*:*:*:windows:*:*
cpe:2.3:a:kaspersky:password_manager:9.0.2:-:*:*:*:windows:*:*
cpe:2.3:a:kaspersky:password_manager:9.0.2:patch_a:*:*:*:windows:*:*
cpe:2.3:a:kaspersky:password_manager:9.0.2:patch_b:*:*:*:windows:*:*
cpe:2.3:a:kaspersky:password_manager:9.0.2:patch_c:*:*:*:windows:*:*
cpe:2.3:a:kaspersky:password_manager:9.0.2:patch_d:*:*:*:windows:*:*
cpe:2.3:a:kaspersky:password_manager:9.0.2:patch_e:*:*:*:windows:*:*
cpe:2.3:a:kaspersky:password_manager:9.0.2:patch_f:*:*:*:windows:*:*
cpe:2.3:a:kaspersky:password_manager:9.0.2:patch_g:*:*:*:windows:*:*
cpe:2.3:a:kaspersky:password_manager:9.0.2:patch_h:*:*:*:windows:*:*
cpe:2.3:a:kaspersky:password_manager:9.0.2:patch_i:*:*:*:windows:*:*
cpe:2.3:a:kaspersky:password_manager:9.0.2:patch_j:*:*:*:windows:*:*
cpe:2.3:a:kaspersky:password_manager:9.0.2:patch_k:*:*:*:windows:*:*
cpe:2.3:a:kaspersky:password_manager:9.0.2:patch_l:*:*:*:windows:*:*
cpe:2.3:a:kaspersky:password_manager:9.0.2:patch_m:*:*:*:windows:*:*
cpe:2.3:a:kaspersky:password_manager:9.0.2:patch_n:*:*:*:windows:*:*
cpe:2.3:a:kaspersky:password_manager:9.0.2:patch_o:*:*:*:windows:*:*
cpe:2.3:a:kaspersky:password_manager:9.0.2:patch_p:*:*:*:windows:*:*
cpe:2.3:a:kaspersky:password_manager:9.0.2:patch_q:*:*:*:windows:*:*

History

No history.

Information

Published : 2021-11-23 16:15

Updated : 2024-02-28 18:48


NVD link : CVE-2021-35052

Mitre link : CVE-2021-35052

CVE.ORG link : CVE-2021-35052


JSON object : View

Products Affected

kaspersky

  • password_manager
CWE
CWE-269

Improper Privilege Management