Vulnerabilities > Clamav > Medium

DATE CVE VULNERABILITY TITLE RISK
2023-03-01 CVE-2023-20052 XML Entity Expansion vulnerability in multiple products
On Feb 15, 2023, the following vulnerability in the ClamAV scanning library was disclosed: A vulnerability in the DMG file parser of ClamAV versions 1.0.0 and earlier, 0.105.1 and earlier, and 0.103.7 and earlier could allow an unauthenticated, remote attacker to access sensitive information on an affected device. This vulnerability is due to enabling XML entity substitution that may result in XML external entity injection.
network
low complexity
cisco clamav stormshield CWE-776
5.3
2022-05-04 CVE-2022-20796 NULL Pointer Dereference vulnerability in multiple products
On May 4, 2022, the following vulnerability in the ClamAV scanning library versions 0.103.5 and earlier and 0.104.2 and earlier was disclosed: A vulnerability in Clam AntiVirus (ClamAV) versions 0.103.4, 0.103.5, 0.104.1, and 0.104.2 could allow an authenticated, local attacker to cause a denial of service condition on an affected device.
local
low complexity
clamav cisco fedoraproject debian CWE-476
5.5
2021-04-08 CVE-2021-1405 Missing Initialization of Resource vulnerability in multiple products
A vulnerability in the email parsing module in Clam AntiVirus (ClamAV) Software version 0.103.1 and all prior versions could allow an unauthenticated, remote attacker to cause a denial of service condition on an affected device.
network
low complexity
clamav debian CWE-909
5.0
2021-04-08 CVE-2021-1404 Out-of-bounds Read vulnerability in Clamav 0.103.0/0.103.1
A vulnerability in the PDF parsing module in Clam AntiVirus (ClamAV) Software versions 0.103.0 and 0.103.1 could allow an unauthenticated, remote attacker to cause a denial of service condition on an affected device.
network
low complexity
clamav CWE-125
5.0
2021-03-19 CVE-2021-27506 The ClamAV Engine (version 0.103.1 and below) component embedded in Storsmshield Network Security (SNS) is subject to DoS in case of parsing of malformed png files. 4.3
2020-02-05 CVE-2020-3123 Out-of-bounds Read vulnerability in multiple products
A vulnerability in the Data-Loss-Prevention (DLP) module in Clam AntiVirus (ClamAV) Software versions 0.102.1 and 0.102.0 could allow an unauthenticated, remote attacker to cause a denial of service condition on an affected device.
network
low complexity
clamav canonical CWE-125
5.0
2020-01-15 CVE-2019-15961 Resource Exhaustion vulnerability in multiple products
A vulnerability in the email parsing module Clam AntiVirus (ClamAV) Software versions 0.102.0, 0.101.4 and prior could allow an unauthenticated, remote attacker to cause a denial of service condition on an affected device.
network
low complexity
clamav cisco debian canonical CWE-400
6.5
2019-11-15 CVE-2013-7089 Information Exposure vulnerability in multiple products
ClamAV before 0.97.7: dbg_printhex possible information leak
network
low complexity
clamav debian fedoraproject CWE-200
5.0
2019-11-05 CVE-2019-1789 Out-of-bounds Read vulnerability in Clamav
ClamAV versions prior to 0.101.2 are susceptible to a denial of service (DoS) vulnerability.
network
low complexity
clamav CWE-125
5.0
2019-11-05 CVE-2019-12625 Improper Resource Shutdown or Release vulnerability in Clamav
ClamAV versions prior to 0.101.3 are susceptible to a zip bomb vulnerability where an unauthenticated attacker can cause a denial of service condition by sending crafted messages to an affected system.
network
low complexity
clamav CWE-404
5.0