Vulnerabilities > Comodo > Antivirus > 12.0.0.6870

DATE CVE VULNERABILITY TITLE RISK
2019-08-28 CVE-2019-14694 Use After Free vulnerability in Comodo Antivirus 12.0.0.6870
A use-after-free flaw in the sandbox container implemented in cmdguard.sys in Comodo Antivirus 12.0.0.6870 can be triggered due to a race condition when handling IRP_MJ_CLEANUP requests in the minifilter for directory change notifications.
local
comodo CWE-416
4.7