Vulnerabilities > Comodo > Antivirus > 11.0.0.6582

DATE CVE VULNERABILITY TITLE RISK
2019-07-25 CVE-2019-14270 Unspecified vulnerability in Comodo Antivirus, Firewall and Internet Security
Comodo Antivirus through 12.0.0.6870, Comodo Firewall through 12.0.0.6870, and Comodo Internet Security Premium through 12.0.0.6870, with the Comodo Container feature, are vulnerable to Sandbox Escape.
local
low complexity
comodo
4.6
2019-07-17 CVE-2019-3973 Out-of-bounds Write vulnerability in Comodo Antivirus 11.0.0.6582
Comodo Antivirus versions 11.0.0.6582 and below are vulnerable to Denial of Service affecting CmdGuard.sys via its filter port "cmdServicePort".
local
low complexity
comodo CWE-787
4.9
2019-07-17 CVE-2019-3972 Out-of-bounds Read vulnerability in Comodo Antivirus 11.0.0.6582/12.0.0.6810
Comodo Antivirus versions 12.0.0.6810 and below are vulnerable to Denial of Service affecting CmdAgent.exe via an unprotected section object "<GUID>_CisSharedMemBuff".
local
low complexity
comodo CWE-125
2.1
2019-07-17 CVE-2019-3971 Unspecified vulnerability in Comodo Antivirus 11.0.0.6582/12.0.0.6810
Comodo Antivirus versions up to 12.0.0.6810 are vulnerable to a local Denial of Service affecting CmdVirth.exe via its LPC port "cmdvrtLPCServerPort".
local
low complexity
comodo
2.1
2019-07-17 CVE-2019-3970 Improper Input Validation vulnerability in Comodo Antivirus
Comodo Antivirus versions up to 12.0.0.6810 are vulnerable to Arbitrary File Write due to Cavwp.exe handling of Comodo's Antivirus database.
local
low complexity
comodo CWE-20
2.1
2019-07-17 CVE-2019-3969 Unspecified vulnerability in Comodo Antivirus 11.0.0.6582/12.0.0.6810
Comodo Antivirus versions up to 12.0.0.6810 are vulnerable to Local Privilege Escalation due to CmdAgent's handling of COM clients.
local
low complexity
comodo
7.2