Comodo Internet Security Pro Directory Traversal Local Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of Comodo Internet Security Pro. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the update mechanism. The issue results from the lack of proper validation of a user-supplied path prior to using it in file operations. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of SYSTEM. Was ZDI-CAN-19055.
History

Tue, 20 Aug 2024 15:15:00 +0000

Type Values Removed Values Added
First Time appeared Comodo
Comodo internet Security
CPEs cpe:2.3:a:comodo:internet_security:12.2.4.8032:*:*:*:pro:*:*:*
Vendors & Products Comodo
Comodo internet Security
Metrics cvssV3_1

{'score': 7.8, 'vector': 'CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H'}


cve-icon MITRE

Status: PUBLISHED

Assigner: zdi

Published: 2024-07-29T21:18:08.928Z

Updated: 2024-08-01T21:52:31.474Z

Reserved: 2024-07-29T21:07:26.104Z

Link: CVE-2024-7248

cve-icon Vulnrichment

Updated: 2024-08-01T21:52:31.474Z

cve-icon NVD

Status : Analyzed

Published: 2024-07-29T22:15:05.553

Modified: 2024-08-20T14:56:01.897

Link: CVE-2024-7248

cve-icon Redhat

No data.