// For flags

CVE-2019-3969

 

Severity Score

7.8
*CVSS v3

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

1
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Comodo Antivirus versions up to 12.0.0.6810 are vulnerable to Local Privilege Escalation due to CmdAgent's handling of COM clients. A local process can bypass the signature check enforced by CmdAgent via process hollowing which can then allow the process to invoke sensitive COM methods in CmdAgent such as writing to the registry with SYSTEM privileges.

Comodo Antivirus versiones hasta la 12.0.0.6810 y anteriores, son vulnerables a una Escalada de Privilegios Local debido al manejo de clientes COM de CmdAgent. Un proceso local puede omitir la comprobación de firma impuesta por CmdAgent por medio de un proceso de vaciado que luego permite que al proceso invocar métodos COM confidenciales en CmdAgent, tales como escribir en el registro con privilegios SYSTEM.

*Credits: N/A
CVSS Scores
Attack Vector
Local
Attack Complexity
Low
Privileges Required
Low
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Local
Attack Complexity
Low
Authentication
None
Confidentiality
Complete
Integrity
Complete
Availability
Complete
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2019-01-03 CVE Reserved
  • 2019-07-17 CVE Published
  • 2023-03-08 EPSS Updated
  • 2024-08-04 CVE Updated
  • 2024-08-04 First Exploit
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
CAPEC
References (1)
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Comodo
Search vendor "Comodo"
Antivirus
Search vendor "Comodo" for product "Antivirus"
<= 12.0.0.6810
Search vendor "Comodo" for product "Antivirus" and version " <= 12.0.0.6810"
-
Affected