Vulnerabilities > Comodo > High

DATE CVE VULNERABILITY TITLE RISK
2022-06-21 CVE-2022-34008 Link Following vulnerability in Comodo Antivirus 12.2.2.8012
Comodo Antivirus 12.2.2.8012 has a quarantine flaw that allows privilege escalation.
local
low complexity
comodo CWE-59
7.8
2019-07-17 CVE-2019-3969 Unspecified vulnerability in Comodo Antivirus 11.0.0.6582/12.0.0.6810
Comodo Antivirus versions up to 12.0.0.6810 are vulnerable to Local Privilege Escalation due to CmdAgent's handling of COM clients.
local
low complexity
comodo
7.2
2015-06-09 CVE-2014-7872 Permissions, Privileges, and Access Controls vulnerability in Comodo Geekbuddy 4.18.120
Comodo GeekBuddy before 4.18.121 does not restrict access to the VNC server, which allows local users to gain privileges by connecting to the server.
local
low complexity
comodo CWE-264
7.2
2015-02-03 CVE-2014-9633 Permissions, Privileges, and Access Controls vulnerability in Comodo Backup 4.4.1
The bdisk.sys driver in COMODO Backup before 4.4.1.23 allows remote attackers to gain privileges via a crafted device handle, which triggers a NULL pointer dereference.
network
low complexity
comodo CWE-264
7.5
2008-04-30 CVE-2008-1736 Local vulnerability in Comodo Firewall Pro SSDT Hooks
Comodo Firewall Pro before 3.0 does not properly validate certain parameters to hooked System Service Descriptor Table (SSDT) functions, which allows local users to cause a denial of service (system crash) via (1) a crafted OBJECT_ATTRIBUTES structure in a call to the NtDeleteFile function, which leads to improper validation of a ZwQueryObject result; and unspecified calls to the (2) NtCreateFile and (3) NtSetThreadContext functions, different vectors than CVE-2007-0709.
local
low complexity
comodo
7.2
2007-05-16 CVE-2007-2730 Local Security vulnerability in Comodo Firewall Pro
Check Point ZoneAlarm Pro before 6.5.737.000 does not properly test for equivalence of process identifiers for certain Microsoft Windows API functions in the NT kernel 5.0 and greater, which allows local users to call these functions, and bypass firewall rules or gain privileges, via a modified identifier that is one, two, or three greater than the canonical identifier.
local
low complexity
microsoft checkpoint comodo
7.2
2007-05-16 CVE-2007-2729 Local Security vulnerability in Comodo Firewall PRO and Comodo Personal Firewall
Comodo Firewall Pro 2.4.18.184 and Comodo Personal Firewall 2.3.6.81, and probably older Comodo Firewall versions, do not properly test for equivalence of process identifiers for certain Microsoft Windows API functions in the NT kernel 5.0 and greater, which allows local users to call these functions, and bypass firewall rules or gain privileges, via a modified identifier that is one, two, or three greater than the canonical identifier.
local
low complexity
comodo
7.2
2007-02-04 CVE-2007-0709 Denial-Of-Service vulnerability in Comodo Firewall Pro
cmdmon.sys in Comodo Firewall Pro (formerly Comodo Personal Firewall) 2.4.16.174 and earlier does not validate arguments that originate in user mode for the (1) NtCreateSection, (2) NtOpenProcess, (3) NtOpenSection, (4) NtOpenThread, and (5) NtSetValueKey hooked SSDT functions, which allows local users to cause a denial of service (system crash) and possibly gain privileges via invalid arguments.
local
low complexity
comodo
7.2
2007-02-04 CVE-2007-0708 Denial of Service vulnerability in Comodo Firewall PRO 2.4.16.174
cmdmon.sys in Comodo Firewall Pro (formerly Comodo Personal Firewall) before 2.4.16.174 does not validate arguments that originate in user mode for the (1) NtConnectPort and (2) NtCreatePort hooked SSDT functions, which allows local users to cause a denial of service (system crash) and possibly gain privileges via invalid arguments.
local
low complexity
comodo
7.2
2006-12-18 CVE-2006-6623 Sygate Personal Firewall 5.6.2808 relies on the Process Environment Block (PEB) to identify a process, which allows local users to bypass the product's controls on a process by spoofing the (1) ImagePathName, (2) CommandLine, and (3) WindowTitle fields in the PEB. 7.2