Vulnerabilities > Comodo > Critical

DATE CVE VULNERABILITY TITLE RISK
2019-01-30 CVE-2018-17431 Improper Authentication vulnerability in Comodo Unified Threat Management Firewall 1.5.0
Web Console in Comodo UTM Firewall before 2.7.0 allows remote attackers to execute arbitrary code without authentication via a crafted URL.
network
low complexity
comodo CWE-287
critical
9.8
2012-08-26 CVE-2010-5185 Improper Input Validation vulnerability in Comodo Internet Security
The Antivirus component in Comodo Internet Security before 5.3.174622.1216 does not check whether X.509 certificates in signed executable files have been revoked, which has unknown impact and remote attack vectors.
network
low complexity
comodo CWE-20
critical
10.0
2012-08-26 CVE-2011-5121 Cryptographic Issues vulnerability in Comodo Internet Security
The Antivirus component in Comodo Internet Security before 5.3.175888.1227 does not properly check whether unspecified X.509 certificates are revoked, which has unknown impact and remote attack vectors.
network
low complexity
comodo CWE-310
critical
10.0
2012-08-26 CVE-2011-5123 Cryptographic Issues vulnerability in Comodo Internet Security
The Antivirus component in Comodo Internet Security before 5.3.175888.1227 does not check whether X.509 certificates in signed executable files have been revoked, which has unknown impact and remote attack vectors.
network
low complexity
comodo CWE-310
critical
10.0
2008-01-29 CVE-2008-0470 A certain ActiveX control in Comodo AntiVirus 2.0 allows remote attackers to execute arbitrary commands via the ExecuteStr method.
network
comodo microsoft
critical
9.3