4.7
CVSSv2

CVE-2019-14694

Published: 28/08/2019 Updated: 21/07/2021
CVSS v2 Base Score: 4.7 | Impact Score: 6.9 | Exploitability Score: 3.4
CVSS v3 Base Score: 4.7 | Impact Score: 3.6 | Exploitability Score: 1
VMScore: 419
Vector: AV:L/AC:M/Au:N/C:N/I:N/A:C

Vulnerability Summary

A use-after-free flaw in the sandbox container implemented in cmdguard.sys in Comodo Antivirus 12.0.0.6870 can be triggered due to a race condition when handling IRP_MJ_CLEANUP requests in the minifilter for directory change notifications. This allows an malicious user to cause a denial of service (BSOD) when an executable is run inside the container.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

comodo antivirus 12.0.0.6870