Vulnerabilities > Comodo > Medium

DATE CVE VULNERABILITY TITLE RISK
2019-11-18 CVE-2019-18215 Untrusted Search Path vulnerability in Comodo Internet Security
An issue was discovered in signmgr.dll 6.5.0.819 in Comodo Internet Security through 12.0.
local
comodo CWE-426
4.4
2019-08-28 CVE-2019-14694 Use After Free vulnerability in Comodo Antivirus 12.0.0.6870
A use-after-free flaw in the sandbox container implemented in cmdguard.sys in Comodo Antivirus 12.0.0.6870 can be triggered due to a race condition when handling IRP_MJ_CLEANUP requests in the minifilter for directory change notifications.
local
comodo CWE-416
4.7
2019-07-25 CVE-2019-14270 Unspecified vulnerability in Comodo Antivirus, Firewall and Internet Security
Comodo Antivirus through 12.0.0.6870, Comodo Firewall through 12.0.0.6870, and Comodo Internet Security Premium through 12.0.0.6870, with the Comodo Container feature, are vulnerable to Sandbox Escape.
local
low complexity
comodo
4.6
2019-07-17 CVE-2019-3973 Out-of-bounds Write vulnerability in Comodo Antivirus 11.0.0.6582
Comodo Antivirus versions 11.0.0.6582 and below are vulnerable to Denial of Service affecting CmdGuard.sys via its filter port "cmdServicePort".
local
low complexity
comodo CWE-787
4.9
2012-08-26 CVE-2011-5122 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Comodo Internet Security
The Antivirus component in Comodo Internet Security before 5.3.175888.1227 allows remote attackers to cause a denial of service (application crash) via a crafted compressed file.
network
comodo CWE-119
4.3
2012-08-26 CVE-2011-5120 Denial-Of-Service vulnerability in Comodo Internet Security
The Antivirus component in Comodo Internet Security before 5.4.189822.1355 allows remote attackers to cause a denial of service (application crash) via a crafted .PST file.
network
comodo
4.3
2012-08-26 CVE-2010-5186 Denial-Of-Service vulnerability in Comodo Internet Security
The Antivirus component in Comodo Internet Security before 4.1.150349.920 allows remote attackers to cause a denial of service (application crash) via a crafted file.
network
comodo
4.3
2012-08-26 CVE-2009-5127 Denial-Of-Service vulnerability in Comodo Internet Security
The Antivirus component in Comodo Internet Security before 3.8.64739.471 allows remote attackers to cause a denial of service (application crash) via a crafted file.
network
comodo
4.3
2012-08-26 CVE-2009-5126 Denial-Of-Service vulnerability in Comodo Internet Security
The Antivirus component in Comodo Internet Security before 3.8.65951.477 allows remote attackers to cause a denial of service (application crash) via a crafted file.
network
comodo
4.3
2012-08-26 CVE-2009-5125 Unspecified vulnerability in Comodo Internet Security
Comodo Internet Security before 3.9.95478.509 allows remote attackers to bypass malware detection in an RAR archive via an unspecified manipulation of the archive file format.
network
comodo
4.3