Lucene search

K

Clamav Security Vulnerabilities

cve
cve

CVE-2024-20380

A vulnerability in the HTML parser of ClamAV could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to an issue in the C to Rust foreign function interface. An attacker could exploit this vulnerability by...

7.5CVSS

7.3AI Score

0.0004EPSS

2024-04-18 08:15 PM
42
cve
cve

CVE-2024-20328

A vulnerability in the VirusEvent feature of ClamAV could allow a local attacker to inject arbitrary commands with the privileges of the application service account.The vulnerability is due to unsafe handling of file names. A local attacker could exploit this vulnerability by supplying a file name....

5.3CVSS

7.8AI Score

0.0004EPSS

2024-03-01 09:15 PM
487
cve
cve

CVE-2022-20803

A vulnerability in the OLE2 file parser of Clam AntiVirus (ClamAV) versions 0.104.0 through 0.104.2 could allow an unauthenticated, remote attacker to cause a denial of service condition on an affected device.The vulnerability is due to incorrect use of the realloc function that may result in a...

7.5CVSS

7.3AI Score

0.002EPSS

2023-02-17 06:15 PM
113
cve
cve

CVE-2022-20792

A vulnerability in the regex module used by the signature database load module of Clam AntiVirus (ClamAV) versions 0.104.0 through 0.104.2 and LTS version 0.103.5 and prior versions could allow an authenticated, local attacker to crash ClamAV at database load time, and possibly gain code...

7.8CVSS

7.8AI Score

0.001EPSS

2022-08-10 09:15 AM
137
3
cve
cve

CVE-2022-20698

A vulnerability in the OOXML parsing module in Clam AntiVirus (ClamAV) Software version 0.104.1 and LTS version 0.103.4 and prior versions could allow an unauthenticated, remote attacker to cause a denial of service condition on an affected device. The vulnerability is due to improper checks that.....

7.5CVSS

7.2AI Score

0.002EPSS

2022-01-14 06:15 AM
169
2
cve
cve

CVE-2021-1252

A vulnerability in the Excel XLM macro parsing module in Clam AntiVirus (ClamAV) Software versions 0.103.0 and 0.103.1 could allow an unauthenticated, remote attacker to cause a denial of service condition on an affected device. The vulnerability is due to improper error handling that may result...

7.5CVSS

7.2AI Score

0.002EPSS

2021-04-08 05:15 AM
178
4
cve
cve

CVE-2021-1404

A vulnerability in the PDF parsing module in Clam AntiVirus (ClamAV) Software versions 0.103.0 and 0.103.1 could allow an unauthenticated, remote attacker to cause a denial of service condition on an affected device. The vulnerability is due to improper buffer size tracking that may result in a...

7.5CVSS

7.3AI Score

0.002EPSS

2021-04-08 05:15 AM
181
cve
cve

CVE-2021-1405

A vulnerability in the email parsing module in Clam AntiVirus (ClamAV) Software version 0.103.1 and all prior versions could allow an unauthenticated, remote attacker to cause a denial of service condition on an affected device. The vulnerability is due to improper variable initialization that may....

7.5CVSS

7.2AI Score

0.004EPSS

2021-04-08 05:15 AM
286
3
cve
cve

CVE-2021-27506

The ClamAV Engine (version 0.103.1 and below) component embedded in Storsmshield Network Security (SNS) is subject to DoS in case of parsing of malformed png files. This affect Netasq versions 9.1.0 to 9.1.11 and SNS versions 1.0.0 to 4.2.0. This issue is fixed in SNS 3.7.19, 3.11.7 and...

5.5CVSS

5.3AI Score

0.001EPSS

2021-03-19 03:15 PM
21
4
cve
cve

CVE-2020-3481

A vulnerability in the EGG archive parsing module in Clam AntiVirus (ClamAV) Software versions 0.102.0 - 0.102.3 could allow an unauthenticated, remote attacker to cause a denial of service condition on an affected device. The vulnerability is due to a null pointer dereference. An attacker could...

7.5CVSS

7.1AI Score

0.022EPSS

2020-07-20 06:15 PM
162
cve
cve

CVE-2020-3327

A vulnerability in the ARJ archive parsing module in Clam AntiVirus (ClamAV) Software versions 0.102.2 could allow an unauthenticated, remote attacker to cause a denial of service condition on an affected device. The vulnerability is due to a heap buffer overflow read. An attacker could exploit...

7.5CVSS

7.4AI Score

0.006EPSS

2020-05-13 03:15 AM
190
cve
cve

CVE-2020-3341

A vulnerability in the PDF archive parsing module in Clam AntiVirus (ClamAV) Software versions 0.101 - 0.102.2 could allow an unauthenticated, remote attacker to cause a denial of service condition on an affected device. The vulnerability is due to a stack buffer overflow read. An attacker could...

7.5CVSS

7.4AI Score

0.007EPSS

2020-05-13 03:15 AM
201
3
cve
cve

CVE-2020-3123

A vulnerability in the Data-Loss-Prevention (DLP) module in Clam AntiVirus (ClamAV) Software versions 0.102.1 and 0.102.0 could allow an unauthenticated, remote attacker to cause a denial of service condition on an affected device. The vulnerability is due to an out-of-bounds read affecting users.....

7.5CVSS

7.2AI Score

0.011EPSS

2020-02-05 06:15 PM
305
cve
cve

CVE-2019-15961

A vulnerability in the email parsing module Clam AntiVirus (ClamAV) Software versions 0.102.0, 0.101.4 and prior could allow an unauthenticated, remote attacker to cause a denial of service condition on an affected device. The vulnerability is due to inefficient MIME parsing routines that result...

6.5CVSS

6.3AI Score

0.017EPSS

2020-01-15 07:15 PM
324
4
cve
cve

CVE-2013-7088

ClamAV before 0.97.7 has buffer overflow in the libclamav...

9.8CVSS

9.7AI Score

0.058EPSS

2019-11-15 03:15 PM
41
cve
cve

CVE-2013-7089

ClamAV before 0.97.7: dbg_printhex possible information...

7.5CVSS

7.5AI Score

0.013EPSS

2019-11-15 03:15 PM
35
cve
cve

CVE-2013-7087

ClamAV before 0.97.7 has WWPack corrupt heap...

9.8CVSS

9.5AI Score

0.042EPSS

2019-11-15 03:15 PM
36
cve
cve

CVE-2007-6745

clamav 0.91.2 suffers from a floating point exception when using...

9.8CVSS

9.4AI Score

0.004EPSS

2019-11-07 11:15 PM
26
2
cve
cve

CVE-2007-0899

There is a possible heap overflow in libclamav/fsg.c before...

9.8CVSS

9.6AI Score

0.002EPSS

2019-11-06 04:15 AM
30
cve
cve

CVE-2019-12625

ClamAV versions prior to 0.101.3 are susceptible to a zip bomb vulnerability where an unauthenticated attacker can cause a denial of service condition by sending crafted messages to an affected...

7.5CVSS

8.1AI Score

0.004EPSS

2019-11-05 07:15 PM
315
cve
cve

CVE-2019-1789

ClamAV versions prior to 0.101.2 are susceptible to a denial of service (DoS) vulnerability. An out-of-bounds heap read condition may occur when scanning PE files. An example is Windows EXE and DLL files that have been packed using Aspack as a result of inadequate...

7.5CVSS

7.3AI Score

0.001EPSS

2019-11-05 07:15 PM
170
cve
cve

CVE-2019-1798

A vulnerability in the Portable Executable (PE) file scanning functionality of Clam AntiVirus (ClamAV) Software versions 0.101.1 and prior could allow an unauthenticated, remote attacker to cause a denial of service condition on an affected device. The vulnerability is due to a lack of proper...

5.5CVSS

6.2AI Score

0.002EPSS

2019-04-08 08:29 PM
115
cve
cve

CVE-2019-1788

A vulnerability in the Object Linking & Embedding (OLE2) file scanning functionality of Clam AntiVirus (ClamAV) Software versions 0.101.1 and prior could allow an unauthenticated, remote attacker to cause a denial of service condition on an affected device. The vulnerability is due to a lack of...

5.5CVSS

6.2AI Score

0.15EPSS

2019-04-08 08:29 PM
172
cve
cve

CVE-2019-1785

A vulnerability in the RAR file scanning functionality of Clam AntiVirus (ClamAV) Software versions 0.101.1 and 0.101.0 could allow an unauthenticated, remote attacker to cause a denial of service condition on an affected device. The vulnerability is due to a lack of proper error-handling...

7.8CVSS

7.5AI Score

0.001EPSS

2019-04-08 07:29 PM
113
cve
cve

CVE-2019-1786

A vulnerability in the Portable Document Format (PDF) scanning functionality of Clam AntiVirus (ClamAV) Software versions 0.101.1 and 0.101.0 could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to a lack of...

5.5CVSS

6.2AI Score

0.003EPSS

2019-04-08 07:29 PM
121
cve
cve

CVE-2019-1787

A vulnerability in the Portable Document Format (PDF) scanning functionality of Clam AntiVirus (ClamAV) Software versions 0.101.1 and prior could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to a lack of...

5.5CVSS

6.2AI Score

0.005EPSS

2019-04-08 07:29 PM
189
cve
cve

CVE-2018-15378

A vulnerability in ClamAV versions prior to 0.100.2 could allow an attacker to cause a denial of service (DoS) condition. The vulnerability is due to an error related to the MEW unpacker within the "unmew11()" function (libclamav/mew.c), which can be exploited to trigger an invalid read memory...

5.5CVSS

6.2AI Score

0.002EPSS

2018-10-15 05:29 PM
85
cve
cve

CVE-2018-0360

ClamAV before 0.100.1 has an HWP integer overflow with a resultant infinite loop via a crafted Hangul Word Processor file. This is in parsehwp3_paragraph() in...

5.5CVSS

5.3AI Score

0.003EPSS

2018-07-16 05:29 PM
85
cve
cve

CVE-2018-0361

ClamAV before 0.100.1 lacks a PDF object length check, resulting in an unreasonably long time to parse a relatively small...

3.3CVSS

4.5AI Score

0.001EPSS

2018-07-16 05:29 PM
81
cve
cve

CVE-2018-0202

clamscan in ClamAV before 0.99.4 contains a vulnerability that could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to improper input validation checking mechanisms when handling Portable Document Format (.pdf)....

5.5CVSS

6AI Score

0.005EPSS

2018-03-27 09:29 AM
59
cve
cve

CVE-2018-1000085

ClamAV version version 0.99.3 contains a Out of bounds heap memory read vulnerability in XAR parser, function xar_hash_check() that can result in Leaking of memory, may help in developing exploit chains.. This attack appear to be exploitable via The victim must scan a crafted XAR file. This...

5.5CVSS

6.2AI Score

0.002EPSS

2018-03-13 03:29 PM
67
cve
cve

CVE-2017-12374

The ClamAV AntiVirus software versions 0.99.2 and prior contain a vulnerability that could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to a lack of input validation checking mechanisms during certain mail...

7.5CVSS

8.2AI Score

0.009EPSS

2018-01-26 08:29 PM
83
cve
cve

CVE-2017-12380

ClamAV AntiVirus software versions 0.99.2 and prior contain a vulnerability that could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to improper input validation checking mechanisms in mbox.c during certain...

7.5CVSS

8.1AI Score

0.009EPSS

2018-01-26 08:29 PM
72
cve
cve

CVE-2017-12379

ClamAV AntiVirus software versions 0.99.2 and prior contain a vulnerability that could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition or potentially execute arbitrary code on an affected device. The vulnerability is due to improper input validation checking.....

9.8CVSS

9.6AI Score

0.025EPSS

2018-01-26 08:29 PM
71
cve
cve

CVE-2017-12375

The ClamAV AntiVirus software versions 0.99.2 and prior contain a vulnerability that could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to a lack of input validation checking mechanisms during certain mail...

7.5CVSS

8.3AI Score

0.014EPSS

2018-01-26 08:29 PM
70
cve
cve

CVE-2017-12376

ClamAV AntiVirus software versions 0.99.2 and prior contain a vulnerability that could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition or potentially execute arbitrary code on an affected device. The vulnerability is due to improper input validation checking.....

7.8CVSS

9.1AI Score

0.008EPSS

2018-01-26 08:29 PM
76
cve
cve

CVE-2017-12378

ClamAV AntiVirus software versions 0.99.2 and prior contain a vulnerability that could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to improper input validation checking mechanisms of .tar (Tape Archive)...

5.5CVSS

7.1AI Score

0.004EPSS

2018-01-26 08:29 PM
69
cve
cve

CVE-2017-12377

ClamAV AntiVirus software versions 0.99.2 and prior contain a vulnerability that could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition or potentially execute arbitrary code on an affected device. The vulnerability is due to improper input validation checking.....

9.8CVSS

9.6AI Score

0.017EPSS

2018-01-26 08:29 PM
82
cve
cve

CVE-2017-6418

libclamav/message.c in ClamAV 0.99.2 allows remote attackers to cause a denial of service (out-of-bounds read) via a crafted e-mail...

5.5CVSS

5.2AI Score

0.008EPSS

2017-08-07 03:29 AM
59
cve
cve

CVE-2017-6420

The wwunpack function in libclamav/wwunpack.c in ClamAV 0.99.2 allows remote attackers to cause a denial of service (use-after-free) via a crafted PE file with WWPack...

5.5CVSS

5.2AI Score

0.005EPSS

2017-08-07 03:29 AM
47
cve
cve

CVE-2016-1371

ClamAV (aka Clam AntiVirus) before 0.99.2 allows remote attackers to cause a denial of service (application crash) via a crafted mew packer...

5.5CVSS

5.8AI Score

0.003EPSS

2016-10-03 06:59 PM
29
4
cve
cve

CVE-2016-1372

ClamAV (aka Clam AntiVirus) before 0.99.2 allows remote attackers to cause a denial of service (application crash) via a crafted 7z...

5.5CVSS

5.3AI Score

0.003EPSS

2016-10-03 06:59 PM
5
4
cve
cve

CVE-2016-1405

libclamav in ClamAV (aka Clam AntiVirus), as used in Advanced Malware Protection (AMP) on Cisco Email Security Appliance (ESA) devices before 9.7.0-125 and Web Security Appliance (WSA) devices before 9.0.1-135 and 9.1.x before 9.1.1-041, allows remote attackers to cause a denial of service (AMP...

7.5CVSS

7.2AI Score

0.016EPSS

2016-06-08 02:59 PM
31
cve
cve

CVE-2015-2668

ClamAV before 0.98.7 allows remote attackers to cause a denial of service (infinite loop) via a crafted xz archive...

6.1AI Score

0.013EPSS

2015-05-12 07:59 PM
33
cve
cve

CVE-2015-2221

ClamAV before 0.98.7 allows remote attackers to cause a denial of service (infinite loop) via a crafted y0da cryptor...

6.1AI Score

0.013EPSS

2015-05-12 07:59 PM
38
cve
cve

CVE-2015-2222

ClamAV before 0.98.7 allows remote attackers to cause a denial of service (crash) via a crafted petite packed...

6.1AI Score

0.013EPSS

2015-05-12 07:59 PM
39
cve
cve

CVE-2015-2170

The upx decoder in ClamAV before 0.98.7 allows remote attackers to cause a denial of service (crash) via a crafted...

6.1AI Score

0.013EPSS

2015-05-12 07:59 PM
36
cve
cve

CVE-2015-1461

ClamAV before 0.98.6 allows remote attackers to have unspecified impact via a crafted (1) Yoda's crypter or (2) mew packer file, related to a "heap out of bounds...

6.7AI Score

0.02EPSS

2015-02-03 04:59 PM
40
cve
cve

CVE-2015-1462

ClamAV before 0.98.6 allows remote attackers to have unspecified impact via a crafted upx packer file, related to a "heap out of bounds...

6.6AI Score

0.02EPSS

2015-02-03 04:59 PM
37
cve
cve

CVE-2015-1463

ClamAV before 0.98.6 allows remote attackers to cause a denial of service (crash) via a crafted petite packer file, related to an "incorrect compiler...

6.3AI Score

0.023EPSS

2015-02-03 04:59 PM
32
Total number of security vulnerabilities147