June 21, 2022, 3:15 p.m. |

National Vulnerability Database web.nvd.nist.gov

Comodo Antivirus 12.2.2.8012 has a quarantine flaw that allows privilege escalation. To escalate privilege, a low-privileged attacker can use an NTFS directory junction to restore a malicious DLL from quarantine into the System32 folder.

antivirus cve

SOC 2 Manager, Audit and Certification

@ Deloitte | US and CA Multiple Locations

Security Engineering Professional

@ Nokia | India

Cyber Intelligence Exercise Planner

@ Peraton | Fort Gordon, GA, United States

Technical Lead, HR Systems Security

@ Sun Life | Sun Life Wellesley

SecOps Manager *

@ WTW | Thane, Maharashtra, India

Consultant Appels d'Offres Marketing Digital

@ Numberly | Paris, France