Lucene search

K
cvelistMitreCVELIST:CVE-2019-14694
HistoryAug 28, 2019 - 7:12 p.m.

CVE-2019-14694

2019-08-2819:12:32
mitre
www.cve.org
1

4.8 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

13.0%

A use-after-free flaw in the sandbox container implemented in cmdguard.sys in Comodo Antivirus 12.0.0.6870 can be triggered due to a race condition when handling IRP_MJ_CLEANUP requests in the minifilter for directory change notifications. This allows an attacker to cause a denial of service (BSOD) when an executable is run inside the container.

4.8 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

13.0%

Related for CVELIST:CVE-2019-14694