Lucene search

K

Comodo Internet Security Security Vulnerabilities - 2012

cve
cve

CVE-2009-5123

The Antivirus component in Comodo Internet Security before 3.11.108364.552 allows remote attackers to cause a denial of service (memory consumption) via a crafted compressed file.

6.7AI Score

0.001EPSS

2012-08-26 03:17 AM
22
cve
cve

CVE-2009-5124

The Antivirus component in Comodo Internet Security before 3.11.108364.552 allows remote attackers to cause a denial of service (application crash) via a crafted packed file.

6.7AI Score

0.001EPSS

2012-08-26 03:17 AM
22
cve
cve

CVE-2009-5125

Comodo Internet Security before 3.9.95478.509 allows remote attackers to bypass malware detection in an RAR archive via an unspecified manipulation of the archive file format.

6.9AI Score

0.004EPSS

2012-08-26 03:17 AM
30
cve
cve

CVE-2009-5126

The Antivirus component in Comodo Internet Security before 3.8.65951.477 allows remote attackers to cause a denial of service (application crash) via a crafted file.

6.7AI Score

0.001EPSS

2012-08-26 03:17 AM
21
cve
cve

CVE-2009-5127

The Antivirus component in Comodo Internet Security before 3.8.64739.471 allows remote attackers to cause a denial of service (application crash) via a crafted file.

6.7AI Score

0.001EPSS

2012-08-26 03:17 AM
29
cve
cve

CVE-2010-5157

Race condition in Comodo Internet Security before 4.1.149672.916 on Windows XP allows local users to bypass kernel-mode hook handlers, and execute dangerous code that would otherwise be blocked by a handler but not blocked by signature-based malware detection, via certain user-space memory changes ...

6.9AI Score

0.0004EPSS

2012-08-25 09:55 PM
21
cve
cve

CVE-2010-5185

The Antivirus component in Comodo Internet Security before 5.3.174622.1216 does not check whether X.509 certificates in signed executable files have been revoked, which has unknown impact and remote attack vectors.

7AI Score

0.001EPSS

2012-08-26 03:17 AM
33
cve
cve

CVE-2010-5186

The Antivirus component in Comodo Internet Security before 4.1.150349.920 allows remote attackers to cause a denial of service (application crash) via a crafted file.

6.7AI Score

0.001EPSS

2012-08-26 03:17 AM
21
cve
cve

CVE-2011-5118

Multiple race conditions in Comodo Internet Security before 5.8.213334.2131 allow local users to bypass the Defense+ feature via unspecified vectors.

6.4AI Score

0.0004EPSS

2012-08-26 03:17 AM
23
cve
cve

CVE-2011-5119

Multiple race conditions in Comodo Internet Security before 5.8.211697.2124 allow local users to bypass the Defense+ feature via unspecified vectors.

6.5AI Score

0.0004EPSS

2012-08-26 03:17 AM
33
cve
cve

CVE-2011-5120

The Antivirus component in Comodo Internet Security before 5.4.189822.1355 allows remote attackers to cause a denial of service (application crash) via a crafted .PST file.

6.7AI Score

0.001EPSS

2012-08-26 03:17 AM
23
cve
cve

CVE-2011-5121

The Antivirus component in Comodo Internet Security before 5.3.175888.1227 does not properly check whether unspecified X.509 certificates are revoked, which has unknown impact and remote attack vectors.

6.9AI Score

0.001EPSS

2012-08-26 03:17 AM
23
cve
cve

CVE-2011-5122

The Antivirus component in Comodo Internet Security before 5.3.175888.1227 allows remote attackers to cause a denial of service (application crash) via a crafted compressed file.

6.7AI Score

0.001EPSS

2012-08-26 03:17 AM
21
cve
cve

CVE-2011-5123

The Antivirus component in Comodo Internet Security before 5.3.175888.1227 does not check whether X.509 certificates in signed executable files have been revoked, which has unknown impact and remote attack vectors.

7AI Score

0.001EPSS

2012-08-26 03:17 AM
24
cve
cve

CVE-2012-2273

Comodo Internet Security before 5.10.228257.2253 on Windows 7 x64 allows local users to cause a denial of service (system crash) via a crafted 32-bit Portable Executable (PE) file with a kernel ImageBase value.

6AI Score

0.0004EPSS

2012-04-20 04:02 AM
28