Vulnerabilities > Clamav > Clamav > 0.101.1

DATE CVE VULNERABILITY TITLE RISK
2019-04-08 CVE-2019-1787 Out-of-bounds Read vulnerability in multiple products
A vulnerability in the Portable Document Format (PDF) scanning functionality of Clam AntiVirus (ClamAV) Software versions 0.101.1 and prior could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device.
local
low complexity
clamav debian opensuse CWE-125
5.5
2019-04-08 CVE-2019-1786 Out-of-bounds Read vulnerability in Clamav 0.101.0/0.101.1
A vulnerability in the Portable Document Format (PDF) scanning functionality of Clam AntiVirus (ClamAV) Software versions 0.101.1 and 0.101.0 could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device.
local
low complexity
clamav CWE-125
5.5
2019-04-08 CVE-2019-1785 Path Traversal vulnerability in Clamav 0.101.0/0.101.1
A vulnerability in the RAR file scanning functionality of Clam AntiVirus (ClamAV) Software versions 0.101.1 and 0.101.0 could allow an unauthenticated, remote attacker to cause a denial of service condition on an affected device.
local
low complexity
clamav CWE-22
7.8