211058 | Fedora 41 : clamav (2024-0d7eb64d90) | Nessus | Fedora Local Security Checks | medium |
208977 | Amazon Linux 2023 : clamav, clamav-data, clamav-devel (ALAS2023-2024-737) | Nessus | Amazon Linux Local Security Checks | medium |
208113 | Amazon Linux 2 : clamav (ALAS-2024-2644) | Nessus | Amazon Linux Local Security Checks | medium |
207494 | ClamAV < 0.103.12, 1.0.0 < 1.0.7, 1.1.0 < 1.3.2, 1.4.0 < 1.4.1 DoS | Nessus | Misc. | high |
207423 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : clamav (SUSE-SU-2024:3306-1) | Nessus | SuSE Local Security Checks | medium |
207414 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : clamav (SUSE-SU-2024:3305-1) | Nessus | SuSE Local Security Checks | medium |
207340 | Ubuntu 16.04 LTS / 18.04 LTS : ClamAV vulnerabilities (USN-7011-2) | Nessus | Ubuntu Local Security Checks | medium |
207280 | Ubuntu 20.04 LTS / 22.04 LTS / 24.04 LTS : ClamAV vulnerabilities (USN-7011-1) | Nessus | Ubuntu Local Security Checks | medium |
207276 | Fedora 39 : clamav (2024-05d7ee197e) | Nessus | Fedora Local Security Checks | medium |
207268 | Fedora 40 : clamav (2024-e8f7a74693) | Nessus | Fedora Local Security Checks | medium |
207219 | SUSE SLES12 Security Update : clamav (SUSE-SU-2024:3228-1) | Nessus | SuSE Local Security Checks | medium |
206961 | FreeBSD : clamav -- Multiple vulnerabilities (996518f3-6ef9-11ef-b01b-08002784c58d) | Nessus | FreeBSD Local Security Checks | medium |