Lucene search

K

ClamAV Security Vulnerabilities

cve
cve

CVE-2024-20380

A vulnerability in the HTML parser of ClamAV could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to an issue in the C to Rust foreign function interface. An attacker could exploit this vulnerability by...

7.5CVSS

6.8AI Score

0.0004EPSS

2024-04-18 08:15 PM
47
cve
cve

CVE-2024-20328

A vulnerability in the VirusEvent feature of ClamAV could allow a local attacker to inject arbitrary commands with the privileges of the application service account.The vulnerability is due to unsafe handling of file names. A local attacker could exploit this vulnerability by supplying a file name....

5.3CVSS

6.5AI Score

0.0004EPSS

2024-03-01 09:15 PM
498
cve
cve

CVE-2023-20032

On Feb 15, 2023, the following vulnerability in the ClamAV scanning library was disclosed: A vulnerability in the HFS+ partition file parser of ClamAV versions 1.0.0 and earlier, 0.105.1 and earlier, and 0.103.7 and earlier could allow an unauthenticated, remote attacker to execute arbitrary code.....

9.8CVSS

9.6AI Score

0.003EPSS

2023-03-01 08:15 AM
109
cve
cve

CVE-2023-20052

On Feb 15, 2023, the following vulnerability in the ClamAV scanning library was disclosed: A vulnerability in the DMG file parser of ClamAV versions 1.0.0 and earlier, 0.105.1 and earlier, and 0.103.7 and earlier could allow an unauthenticated, remote attacker to access sensitive information on an....

5.3CVSS

6AI Score

0.001EPSS

2023-03-01 08:15 AM
138
cve
cve

CVE-2022-20803

A vulnerability in the OLE2 file parser of Clam AntiVirus (ClamAV) versions 0.104.0 through 0.104.2 could allow an unauthenticated, remote attacker to cause a denial of service condition on an affected device.The vulnerability is due to incorrect use of the realloc function that may result in a...

8.6CVSS

7.2AI Score

0.002EPSS

2023-02-17 06:15 PM
113
cve
cve

CVE-2005-1711

Gibraltar Firewall 2.2 and earlier, when using the ClamAV update to 0.81 for Squid, uses a defunct ClamAV method to scan memory for viruses, which does not return an error code and prevents viruses from being...

7.2AI Score

0.002EPSS

2022-10-03 04:22 PM
24
cve
cve

CVE-2007-6029

Unspecified vulnerability in ClamAV 0.91.1 and 0.91.2 allows remote attackers to execute arbitrary code via a crafted e-mail message. NOTE: this information is based upon a vague advisory by a vulnerability information sales organization that does not coordinate with vendors or release actionable.....

7.4AI Score

0.042EPSS

2022-10-03 04:14 PM
25
cve
cve

CVE-2007-3025

Unspecified vulnerability in libclamav/phishcheck.c in ClamAV before 0.90.3 and 0.91 before 0.91rc1, when running on Solaris, allows remote attackers to cause a denial of service (hang) via unknown vectors related to the isURL function and regular...

6.5AI Score

0.004EPSS

2022-10-03 04:14 PM
165
cve
cve

CVE-2022-20792

A vulnerability in the regex module used by the signature database load module of Clam AntiVirus (ClamAV) versions 0.104.0 through 0.104.2 and LTS version 0.103.5 and prior versions could allow an authenticated, local attacker to crash ClamAV at database load time, and possibly gain code...

7.8CVSS

7.7AI Score

0.001EPSS

2022-08-10 09:15 AM
143
3
cve
cve

CVE-2022-20796

On May 4, 2022, the following vulnerability in the ClamAV scanning library versions 0.103.5 and earlier and 0.104.2 and earlier was disclosed: A vulnerability in Clam AntiVirus (ClamAV) versions 0.103.4, 0.103.5, 0.104.1, and 0.104.2 could allow an authenticated, local attacker to cause a denial...

6.5CVSS

5.8AI Score

0.0004EPSS

2022-05-04 05:15 PM
124
6
cve
cve

CVE-2022-20770

On April 20, 2022, the following vulnerability in the ClamAV scanning library versions 0.103.5 and earlier and 0.104.2 and earlier was disclosed: A vulnerability in CHM file parser of Clam AntiVirus (ClamAV) versions 0.104.0 through 0.104.2 and LTS version 0.103.5 and prior versions could allow an....

8.6CVSS

7.2AI Score

0.011EPSS

2022-05-04 05:15 PM
166
4
cve
cve

CVE-2022-20785

On April 20, 2022, the following vulnerability in the ClamAV scanning library versions 0.103.5 and earlier and 0.104.2 and earlier was disclosed: A vulnerability in HTML file parser of Clam AntiVirus (ClamAV) versions 0.104.0 through 0.104.2 and LTS version 0.103.5 and prior versions could allow...

7.5CVSS

7.2AI Score

0.017EPSS

2022-05-04 05:15 PM
136
4
cve
cve

CVE-2022-20771

On April 20, 2022, the following vulnerability in the ClamAV scanning library versions 0.103.5 and earlier and 0.104.2 and earlier was disclosed: A vulnerability in the TIFF file parser of Clam AntiVirus (ClamAV) versions 0.104.0 through 0.104.2 and LTS version 0.103.5 and prior versions could...

7.5CVSS

7.2AI Score

0.011EPSS

2022-05-04 05:15 PM
125
4
cve
cve

CVE-2022-20698

A vulnerability in the OOXML parsing module in Clam AntiVirus (ClamAV) Software version 0.104.1 and LTS version 0.103.4 and prior versions could allow an unauthenticated, remote attacker to cause a denial of service condition on an affected device. The vulnerability is due to improper checks that.....

7.5CVSS

7.2AI Score

0.002EPSS

2022-01-14 06:15 AM
170
2
cve
cve

CVE-2021-1404

A vulnerability in the PDF parsing module in Clam AntiVirus (ClamAV) Software versions 0.103.0 and 0.103.1 could allow an unauthenticated, remote attacker to cause a denial of service condition on an affected device. The vulnerability is due to improper buffer size tracking that may result in a...

7.5CVSS

7.4AI Score

0.002EPSS

2021-04-08 05:15 AM
183
cve
cve

CVE-2021-1405

A vulnerability in the email parsing module in Clam AntiVirus (ClamAV) Software version 0.103.1 and all prior versions could allow an unauthenticated, remote attacker to cause a denial of service condition on an affected device. The vulnerability is due to improper variable initialization that may....

7.5CVSS

7.1AI Score

0.004EPSS

2021-04-08 05:15 AM
286
3
cve
cve

CVE-2021-1252

A vulnerability in the Excel XLM macro parsing module in Clam AntiVirus (ClamAV) Software versions 0.103.0 and 0.103.1 could allow an unauthenticated, remote attacker to cause a denial of service condition on an affected device. The vulnerability is due to improper error handling that may result...

7.5CVSS

7.2AI Score

0.002EPSS

2021-04-08 05:15 AM
179
4
cve
cve

CVE-2021-1386

A vulnerability in the dynamic link library (DLL) loading mechanism in Cisco Advanced Malware Protection (AMP) for Endpoints Windows Connector, ClamAV for Windows, and Immunet could allow an authenticated, local attacker to perform a DLL hijacking attack on an affected Windows system. To exploit...

7.8CVSS

7.6AI Score

0.0004EPSS

2021-04-08 04:15 AM
67
2
cve
cve

CVE-2021-27506

The ClamAV Engine (version 0.103.1 and below) component embedded in Storsmshield Network Security (SNS) is subject to DoS in case of parsing of malformed png files. This affect Netasq versions 9.1.0 to 9.1.11 and SNS versions 1.0.0 to 4.2.0. This issue is fixed in SNS 3.7.19, 3.11.7 and...

5.5CVSS

5.4AI Score

0.001EPSS

2021-03-19 03:15 PM
21
4
cve
cve

CVE-2020-3481

A vulnerability in the EGG archive parsing module in Clam AntiVirus (ClamAV) Software versions 0.102.0 - 0.102.3 could allow an unauthenticated, remote attacker to cause a denial of service condition on an affected device. The vulnerability is due to a null pointer dereference. An attacker could...

7.5CVSS

7.2AI Score

0.024EPSS

2020-07-20 06:15 PM
162
cve
cve

CVE-2020-3341

A vulnerability in the PDF archive parsing module in Clam AntiVirus (ClamAV) Software versions 0.101 - 0.102.2 could allow an unauthenticated, remote attacker to cause a denial of service condition on an affected device. The vulnerability is due to a stack buffer overflow read. An attacker could...

7.5CVSS

7.4AI Score

0.007EPSS

2020-05-13 03:15 AM
201
3
cve
cve

CVE-2020-3327

A vulnerability in the ARJ archive parsing module in Clam AntiVirus (ClamAV) Software versions 0.102.2 could allow an unauthenticated, remote attacker to cause a denial of service condition on an affected device. The vulnerability is due to a heap buffer overflow read. An attacker could exploit...

7.5CVSS

7.5AI Score

0.006EPSS

2020-05-13 03:15 AM
191
cve
cve

CVE-2020-3123

A vulnerability in the Data-Loss-Prevention (DLP) module in Clam AntiVirus (ClamAV) Software versions 0.102.1 and 0.102.0 could allow an unauthenticated, remote attacker to cause a denial of service condition on an affected device. The vulnerability is due to an out-of-bounds read affecting users.....

7.5CVSS

7.2AI Score

0.011EPSS

2020-02-05 06:15 PM
310
cve
cve

CVE-2019-15961

A vulnerability in the email parsing module Clam AntiVirus (ClamAV) Software versions 0.102.0, 0.101.4 and prior could allow an unauthenticated, remote attacker to cause a denial of service condition on an affected device. The vulnerability is due to inefficient MIME parsing routines that result...

7.5CVSS

6.3AI Score

0.017EPSS

2020-01-15 07:15 PM
328
4
cve
cve

CVE-2013-7088

ClamAV before 0.97.7 has buffer overflow in the libclamav...

9.8CVSS

9.6AI Score

0.058EPSS

2019-11-15 03:15 PM
43
cve
cve

CVE-2013-7089

ClamAV before 0.97.7: dbg_printhex possible information...

7.5CVSS

8.3AI Score

0.013EPSS

2019-11-15 03:15 PM
39
cve
cve

CVE-2013-7087

ClamAV before 0.97.7 has WWPack corrupt heap...

9.8CVSS

9.4AI Score

0.042EPSS

2019-11-15 03:15 PM
37
cve
cve

CVE-2007-6745

clamav 0.91.2 suffers from a floating point exception when using...

9.8CVSS

9.4AI Score

0.004EPSS

2019-11-07 11:15 PM
28
2
cve
cve

CVE-2007-0899

There is a possible heap overflow in libclamav/fsg.c before...

9.8CVSS

9.6AI Score

0.002EPSS

2019-11-06 04:15 AM
32
cve
cve

CVE-2019-1789

ClamAV versions prior to 0.101.2 are susceptible to a denial of service (DoS) vulnerability. An out-of-bounds heap read condition may occur when scanning PE files. An example is Windows EXE and DLL files that have been packed using Aspack as a result of inadequate...

7.5CVSS

7.3AI Score

0.001EPSS

2019-11-05 07:15 PM
172
cve
cve

CVE-2019-12625

ClamAV versions prior to 0.101.3 are susceptible to a zip bomb vulnerability where an unauthenticated attacker can cause a denial of service condition by sending crafted messages to an affected...

7.5CVSS

8.1AI Score

0.004EPSS

2019-11-05 07:15 PM
315
cve
cve

CVE-2019-1798

A vulnerability in the Portable Executable (PE) file scanning functionality of Clam AntiVirus (ClamAV) Software versions 0.101.1 and prior could allow an unauthenticated, remote attacker to cause a denial of service condition on an affected device. The vulnerability is due to a lack of proper...

5.5CVSS

6.2AI Score

0.002EPSS

2019-04-08 08:29 PM
116
cve
cve

CVE-2019-1788

A vulnerability in the Object Linking & Embedding (OLE2) file scanning functionality of Clam AntiVirus (ClamAV) Software versions 0.101.1 and prior could allow an unauthenticated, remote attacker to cause a denial of service condition on an affected device. The vulnerability is due to a lack of...

5.5CVSS

6.3AI Score

0.15EPSS

2019-04-08 08:29 PM
175
cve
cve

CVE-2019-1785

A vulnerability in the RAR file scanning functionality of Clam AntiVirus (ClamAV) Software versions 0.101.1 and 0.101.0 could allow an unauthenticated, remote attacker to cause a denial of service condition on an affected device. The vulnerability is due to a lack of proper error-handling...

7.8CVSS

7.5AI Score

0.001EPSS

2019-04-08 07:29 PM
117
cve
cve

CVE-2019-1786

A vulnerability in the Portable Document Format (PDF) scanning functionality of Clam AntiVirus (ClamAV) Software versions 0.101.1 and 0.101.0 could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to a lack of...

5.5CVSS

6.2AI Score

0.003EPSS

2019-04-08 07:29 PM
123
cve
cve

CVE-2019-1787

A vulnerability in the Portable Document Format (PDF) scanning functionality of Clam AntiVirus (ClamAV) Software versions 0.101.1 and prior could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to a lack of...

5.5CVSS

6.2AI Score

0.005EPSS

2019-04-08 07:29 PM
189
cve
cve

CVE-2018-15378

A vulnerability in ClamAV versions prior to 0.100.2 could allow an attacker to cause a denial of service (DoS) condition. The vulnerability is due to an error related to the MEW unpacker within the "unmew11()" function (libclamav/mew.c), which can be exploited to trigger an invalid read memory...

5.5CVSS

6.2AI Score

0.002EPSS

2018-10-15 05:29 PM
86
cve
cve

CVE-2018-0360

ClamAV before 0.100.1 has an HWP integer overflow with a resultant infinite loop via a crafted Hangul Word Processor file. This is in parsehwp3_paragraph() in...

5.5CVSS

5.4AI Score

0.003EPSS

2018-07-16 05:29 PM
86
cve
cve

CVE-2018-0361

ClamAV before 0.100.1 lacks a PDF object length check, resulting in an unreasonably long time to parse a relatively small...

3.3CVSS

4.5AI Score

0.001EPSS

2018-07-16 05:29 PM
84
cve
cve

CVE-2018-0202

clamscan in ClamAV before 0.99.4 contains a vulnerability that could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to improper input validation checking mechanisms when handling Portable Document Format (.pdf)....

5.5CVSS

6.9AI Score

0.005EPSS

2018-03-27 09:29 AM
59
cve
cve

CVE-2018-1000085

ClamAV version version 0.99.3 contains a Out of bounds heap memory read vulnerability in XAR parser, function xar_hash_check() that can result in Leaking of memory, may help in developing exploit chains.. This attack appear to be exploitable via The victim must scan a crafted XAR file. This...

5.5CVSS

6.2AI Score

0.002EPSS

2018-03-13 03:29 PM
69
cve
cve

CVE-2017-12374

The ClamAV AntiVirus software versions 0.99.2 and prior contain a vulnerability that could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to a lack of input validation checking mechanisms during certain mail...

7.5CVSS

8.2AI Score

0.009EPSS

2018-01-26 08:29 PM
86
cve
cve

CVE-2017-12380

ClamAV AntiVirus software versions 0.99.2 and prior contain a vulnerability that could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to improper input validation checking mechanisms in mbox.c during certain...

7.5CVSS

8.1AI Score

0.009EPSS

2018-01-26 08:29 PM
75
cve
cve

CVE-2017-12379

ClamAV AntiVirus software versions 0.99.2 and prior contain a vulnerability that could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition or potentially execute arbitrary code on an affected device. The vulnerability is due to improper input validation checking.....

9.8CVSS

9.6AI Score

0.025EPSS

2018-01-26 08:29 PM
72
cve
cve

CVE-2017-12375

The ClamAV AntiVirus software versions 0.99.2 and prior contain a vulnerability that could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to a lack of input validation checking mechanisms during certain mail...

7.5CVSS

8.4AI Score

0.014EPSS

2018-01-26 08:29 PM
71
cve
cve

CVE-2017-12377

ClamAV AntiVirus software versions 0.99.2 and prior contain a vulnerability that could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition or potentially execute arbitrary code on an affected device. The vulnerability is due to improper input validation checking.....

9.8CVSS

9.6AI Score

0.017EPSS

2018-01-26 08:29 PM
82
cve
cve

CVE-2017-12378

ClamAV AntiVirus software versions 0.99.2 and prior contain a vulnerability that could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to improper input validation checking mechanisms of .tar (Tape Archive)...

5.5CVSS

7AI Score

0.006EPSS

2018-01-26 08:29 PM
70
cve
cve

CVE-2017-12376

ClamAV AntiVirus software versions 0.99.2 and prior contain a vulnerability that could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition or potentially execute arbitrary code on an affected device. The vulnerability is due to improper input validation checking.....

7.8CVSS

9AI Score

0.012EPSS

2018-01-26 08:29 PM
80
cve
cve

CVE-2017-6419

mspack/lzxd.c in libmspack 0.5alpha, as used in ClamAV 0.99.2, allows remote attackers to cause a denial of service (heap-based buffer overflow and application crash) or possibly have unspecified other impact via a crafted CHM...

7.8CVSS

6.8AI Score

0.009EPSS

2017-08-07 03:29 AM
170
cve
cve

CVE-2017-6418

libclamav/message.c in ClamAV 0.99.2 allows remote attackers to cause a denial of service (out-of-bounds read) via a crafted e-mail...

5.5CVSS

5.8AI Score

0.008EPSS

2017-08-07 03:29 AM
62
Total number of security vulnerabilities157