Denial of Service Vulnerability in Comodo Internet Security

Denial of Service Vulnerability in Comodo Internet Security

CVE-2011-5122 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:N/A:P

The Antivirus component in Comodo Internet Security before 5.3.175888.1227 allows remote attackers to cause a denial of service (application crash) via a crafted compressed file.

Learn more about our Web Application Penetration Testing UK.