CVE-2019-3969

CVE-2019-3969

Comodo Antivirus versions up to 12.0.0.6810 are vulnerable to Local Privilege Escalation due to CmdAgent’s handling of COM clients. A local process can bypass the signature check enforced by CmdAgent via process hollowing which can then allow the process to invoke sensitive COM methods in CmdAgent such as writing to the registry with SYSTEM privileges.

Source: CVE-2019-3969

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다