The Microsoft CHM file parser vulnerability in ClamAV 0.96.4 and Sophos Anti-Virus 4.61.
Reporter | Title | Published | Views | Family All 48 |
---|---|---|---|---|
NVD | CVE-2012-1458 | 21 Mar 201210:11 | – | nvd |
Debian CVE | CVE-2012-1458 | 21 Mar 201210:11 | – | debiancve |
UbuntuCve | CVE-2012-1458 | 21 Mar 201200:00 | – | ubuntucve |
Prion | Design/Logic Flaw | 21 Mar 201210:11 | – | prion |
CVE | CVE-2012-1458 | 21 Mar 201210:11 | – | cve |
securityvulns | ClamAV antivirus multiple security vulnerabilities | 25 Jun 201200:00 | – | securityvulns |
OpenVAS | Fedora Update for clamav FEDORA-2013-4818 | 15 Apr 201300:00 | – | openvas |
OpenVAS | openSUSE: Security Advisory for ClamAV (openSUSE-SU-2012:0833-1) | 13 Dec 201200:00 | – | openvas |
OpenVAS | Ubuntu Update for clamav USN-1482-3 | 17 Aug 201200:00 | – | openvas |
OpenVAS | Fedora Update for clamav FEDORA-2013-4818 | 15 Apr 201300:00 | – | openvas |
Source | Link |
---|---|
mandriva | www.mandriva.com/security/advisories |
securityfocus | www.securityfocus.com/archive/1/522005 |
lists | www.lists.opensuse.org/opensuse-security-announce/2012-07/msg00002.html |
securityfocus | www.securityfocus.com/bid/52611 |
osvdb | www.osvdb.org/80473 |
exchange | www.exchange.xforce.ibmcloud.com/vulnerabilities/74301 |
osvdb | www.osvdb.org/80474 |
ieee-security | www.ieee-security.org/TC/SP2012/program.html |
Transform Your Security Services
Elevate your offerings with Vulners' advanced Vulnerability Intelligence. Contact us for a demo and discover the difference comprehensive, actionable intelligence can make in your security strategy.
Book a live demo