Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
179944FreeBSD : clamav -- Possible denial of service vulnerability in the HFS+ file parser (51a59f36-3c58-11ee-b32e-080027f5fec9)NessusFreeBSD Local Security Checks8/17/20232/8/2024
high
181218Amazon Linux AMI : clamav (ALAS-2023-1820)NessusAmazon Linux Local Security Checks9/11/20232/8/2024
high
180316SUSE SLED15 / SLES15 / openSUSE 15 Security Update : clamav (SUSE-SU-2023:3456-1)NessusSuSE Local Security Checks8/30/20232/8/2024
high
181142Amazon Linux 2023 : clamav, clamav-data, clamav-devel (ALAS2023-2023-331)NessusAmazon Linux Local Security Checks9/8/20232/8/2024
high
180008Ubuntu 20.04 LTS / 22.04 LTS / 23.04 : ClamAV vulnerability (USN-6303-1)NessusUbuntu Local Security Checks8/21/20238/28/2024
high
180200Fedora 37 : clamav (2023-9f948bec13)NessusFedora Local Security Checks8/27/20232/8/2024
high
180207Debian DLA-3544-1 : clamav - LTS security updateNessusDebian Local Security Checks8/28/20232/8/2024
high
180011Ubuntu 16.04 ESM / 18.04 ESM : ClamAV vulnerability (USN-6303-2)NessusUbuntu Local Security Checks8/21/20238/27/2024
high
180013Fedora 38 : clamav (2023-bf72d8833e)NessusFedora Local Security Checks8/22/20232/8/2024
high
180295SUSE SLES12 Security Update : clamav (SUSE-SU-2023:3435-1)NessusSuSE Local Security Checks8/30/20232/8/2024
high
180465ClamAV < 0.103.9 / 1.0.x < 1.0.2 / 1.1.x < 1.1.1 DoSNessusMisc.9/4/20232/8/2024
high
181160Amazon Linux 2 : clamav (ALAS-2023-2233)NessusAmazon Linux Local Security Checks9/8/20232/8/2024
high