Lucene search

K
cveZdiCVE-2024-7249
HistoryJul 29, 2024 - 10:15 p.m.

CVE-2024-7249

2024-07-2922:15:05
CWE-59
zdi
web.nvd.nist.gov
25
comodo firewall
local privilege escalation
vulnerability
symbolic link
arbitrary code

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

EPSS

0.001

Percentile

17.0%

Comodo Firewall Link Following Local Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of Comodo Firewall. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.

The specific flaw exists within the cmdagent executable. By creating a symbolic link, an attacker can abuse the application to delete a file. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of SYSTEM. Was ZDI-CAN-21794.

Affected configurations

Nvd
Vulners
Vulnrichment
Node
comodofirewallMatch12.2.2.8012
VendorProductVersionCPE
comodofirewall12.2.2.8012cpe:2.3:a:comodo:firewall:12.2.2.8012:*:*:*:*:*:*:*

CNA Affected

[
  {
    "vendor": "Comodo",
    "product": "Firewall",
    "versions": [
      {
        "version": "12.2.2.8012",
        "status": "affected"
      }
    ],
    "defaultStatus": "unknown"
  }
]

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

EPSS

0.001

Percentile

17.0%

Related for CVE-2024-7249