The Antivirus component in Comodo Internet Security before 4.1.150349.920 allows remote attackers to cause a denial of service (application crash) via a crafted file.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2022-10-03T16:21:02

Updated: 2022-10-03T16:21:02

Reserved: 2022-10-03T00:00:00


Link: CVE-2010-5186

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2012-08-26T03:17:43.667

Modified: 2012-08-27T04:00:00.000


Link: CVE-2010-5186

JSON object: View

cve-icon Redhat Information

No data.