CVE-2019-14270

Comodo Antivirus through 12.0.0.6870, Comodo Firewall through 12.0.0.6870, and Comodo Internet Security Premium through 12.0.0.6870, with the Comodo Container feature, are vulnerable to Sandbox Escape.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:comodo:antivirus:*:*:*:*:*:*:*:*
cpe:2.3:a:comodo:firewall:*:*:*:*:*:*:*:*
cpe:2.3:a:comodo:internet_security:*:*:*:*:premium:*:*:*

History

No history.

Information

Published : 2019-07-25 17:15

Updated : 2023-12-10 12:59


NVD link : CVE-2019-14270

Mitre link : CVE-2019-14270

CVE.ORG link : CVE-2019-14270


JSON object : View

Products Affected

comodo

  • internet_security
  • firewall
  • antivirus