Show filters
2 Total Results
Displaying 1-2 of 2
Sort by:
Attacker Value
High

CVE-2019-3969: Comodo Antivirus Privilege Escalation

Disclosure Date: July 17, 2019 (last updated December 06, 2023)
Comodo Antivirus versions up to 12.0.0.6810 are vulnerable to Local Privilege Escalation due to CmdAgent's handling of COM clients. A local process can bypass the signature check enforced by CmdAgent via process hollowing which can then allow the process to invoke sensitive COM methods in CmdAgent such as writing to the registry with SYSTEM privileges.
1
Attacker Value
Unknown

CVE-2019-3969

Disclosure Date: July 17, 2019 (last updated December 06, 2023)
Comodo Antivirus versions up to 12.0.0.6810 are vulnerable to Local Privilege Escalation due to CmdAgent's handling of COM clients. A local process can bypass the signature check enforced by CmdAgent via process hollowing which can then allow the process to invoke sensitive COM methods in CmdAgent such as writing to the registry with SYSTEM privileges.
0