Lucene search

K

Comodo Internet Security Security Vulnerabilities

cve
cve

CVE-2009-5123

The Antivirus component in Comodo Internet Security before 3.11.108364.552 allows remote attackers to cause a denial of service (memory consumption) via a crafted compressed...

6.7AI Score

0.001EPSS

2022-10-03 04:24 PM
19
cve
cve

CVE-2009-5125

Comodo Internet Security before 3.9.95478.509 allows remote attackers to bypass malware detection in an RAR archive via an unspecified manipulation of the archive file...

6.9AI Score

0.002EPSS

2022-10-03 04:24 PM
26
cve
cve

CVE-2009-5124

The Antivirus component in Comodo Internet Security before 3.11.108364.552 allows remote attackers to cause a denial of service (application crash) via a crafted packed...

6.7AI Score

0.001EPSS

2022-10-03 04:24 PM
19
cve
cve

CVE-2009-5126

The Antivirus component in Comodo Internet Security before 3.8.65951.477 allows remote attackers to cause a denial of service (application crash) via a crafted...

6.7AI Score

0.001EPSS

2022-10-03 04:24 PM
18
cve
cve

CVE-2009-5127

The Antivirus component in Comodo Internet Security before 3.8.64739.471 allows remote attackers to cause a denial of service (application crash) via a crafted...

6.7AI Score

0.001EPSS

2022-10-03 04:24 PM
25
cve
cve

CVE-2010-5185

The Antivirus component in Comodo Internet Security before 5.3.174622.1216 does not check whether X.509 certificates in signed executable files have been revoked, which has unknown impact and remote attack...

7AI Score

0.001EPSS

2022-10-03 04:21 PM
19
cve
cve

CVE-2010-5157

Race condition in Comodo Internet Security before 4.1.149672.916 on Windows XP allows local users to bypass kernel-mode hook handlers, and execute dangerous code that would otherwise be blocked by a handler but not blocked by signature-based malware detection, via certain user-space memory changes....

6.9AI Score

0.0004EPSS

2022-10-03 04:21 PM
18
cve
cve

CVE-2010-5186

The Antivirus component in Comodo Internet Security before 4.1.150349.920 allows remote attackers to cause a denial of service (application crash) via a crafted...

6.7AI Score

0.001EPSS

2022-10-03 04:21 PM
18
cve
cve

CVE-2011-5118

Multiple race conditions in Comodo Internet Security before 5.8.213334.2131 allow local users to bypass the Defense+ feature via unspecified...

6.4AI Score

0.0004EPSS

2022-10-03 04:15 PM
20
cve
cve

CVE-2011-5120

The Antivirus component in Comodo Internet Security before 5.4.189822.1355 allows remote attackers to cause a denial of service (application crash) via a crafted .PST...

6.7AI Score

0.001EPSS

2022-10-03 04:15 PM
17
cve
cve

CVE-2011-5121

The Antivirus component in Comodo Internet Security before 5.3.175888.1227 does not properly check whether unspecified X.509 certificates are revoked, which has unknown impact and remote attack...

6.9AI Score

0.001EPSS

2022-10-03 04:15 PM
19
cve
cve

CVE-2011-5123

The Antivirus component in Comodo Internet Security before 5.3.175888.1227 does not check whether X.509 certificates in signed executable files have been revoked, which has unknown impact and remote attack...

7AI Score

0.001EPSS

2022-10-03 04:15 PM
20
cve
cve

CVE-2011-5122

The Antivirus component in Comodo Internet Security before 5.3.175888.1227 allows remote attackers to cause a denial of service (application crash) via a crafted compressed...

6.7AI Score

0.001EPSS

2022-10-03 04:15 PM
18
cve
cve

CVE-2011-5119

Multiple race conditions in Comodo Internet Security before 5.8.211697.2124 allow local users to bypass the Defense+ feature via unspecified...

6.5AI Score

0.0004EPSS

2022-10-03 04:15 PM
30
cve
cve

CVE-2019-18215

An issue was discovered in signmgr.dll 6.5.0.819 in Comodo Internet Security through 12.0. A DLL Preloading vulnerability allows an attacker to implant an unsigned DLL named iLog.dll in a partially unprotected product directory. This DLL is then loaded into a high-privileged service before the...

7.8CVSS

7.4AI Score

0.002EPSS

2019-11-18 08:15 PM
60
cve
cve

CVE-2012-2273

Comodo Internet Security before 5.10.228257.2253 on Windows 7 x64 allows local users to cause a denial of service (system crash) via a crafted 32-bit Portable Executable (PE) file with a kernel ImageBase...

6AI Score

0.0004EPSS

2012-04-20 04:02 AM
26
cve
cve

CVE-2012-1459

The TAR file parser in AhnLab V3 Internet Security 2011.01.18.00, Avira AntiVir 7.11.1.163, Antiy Labs AVL SDK 2.0.3.7, avast! Antivirus 4.8.1351.0 and 5.0.677.0, AVG Anti-Virus 10.0.0.1190, Bitdefender 7.2, Quick Heal (aka Cat QuickHeal) 11.00, ClamAV 0.96.4, Command Antivirus 5.2.11.5, Comodo...

6AI Score

0.975EPSS

2012-03-21 10:11 AM
65
4
cve
cve

CVE-2012-1463

The ELF file parser in AhnLab V3 Internet Security 2011.01.18.00, Bitdefender 7.2, Quick Heal (aka Cat QuickHeal) 11.00, Command Antivirus 5.2.11.5, Comodo Antivirus 7424, eSafe 7.0.17.0, F-Prot Antivirus 4.6.2.117, F-Secure Anti-Virus 9.0.16160.0, McAfee Anti-Virus Scanning Engine 5.400.0.1158,...

6.7AI Score

0.973EPSS

2012-03-21 10:11 AM
27
cve
cve

CVE-2012-1443

The RAR file parser in ClamAV 0.96.4, Rising Antivirus 22.83.00.03, Quick Heal (aka Cat QuickHeal) 11.00, G Data AntiVirus 21, AVEngine 20101.3.0.103 in Symantec Endpoint Protection 11, Command Antivirus 5.2.11.5, Ikarus Virus Utilities T3 Command Line Scanner 1.1.97.0, Emsisoft Anti-Malware...

6.5AI Score

0.975EPSS

2012-03-21 10:11 AM
39