Comodo Antivirus through 12.0.0.6870, Comodo Firewall through 12.0.0.6870, and Comodo Internet Security Premium through 12.0.0.6870, with the Comodo Container feature, are vulnerable to Sandbox Escape.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-07-25T16:28:27

Updated: 2024-08-05T00:12:43.130Z

Reserved: 2019-07-25T00:00:00

Link: CVE-2019-14270

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-07-25T17:15:11.880

Modified: 2020-08-24T17:37:01.140

Link: CVE-2019-14270

cve-icon Redhat

No data.