Логотип exploitDog
bind:"BDU:2022-00587" OR bind:"CVE-2022-20698"
Консоль
Логотип exploitDog

exploitDog

bind:"BDU:2022-00587" OR bind:"CVE-2022-20698"

Количество 12

Количество 12

fstec логотип

BDU:2022-00587

больше 3 лет назад

Уязвимость пакета антивирусного ПО Clam AntiVirus, связанная с недостаточной проверкой вводимых данных, позволяющая нарушителю выполнить отказ в обслуживании

CVSS3: 5.3
EPSS: Низкий
redos логотип

ROS-20220125-03

больше 3 лет назад

Уязвимость пакета антивирусного ПО Clam AntiVirus

EPSS: Низкий
ubuntu логотип

CVE-2022-20698

больше 3 лет назад

A vulnerability in the OOXML parsing module in Clam AntiVirus (ClamAV) Software version 0.104.1 and LTS version 0.103.4 and prior versions could allow an unauthenticated, remote attacker to cause a denial of service condition on an affected device. The vulnerability is due to improper checks that may result in an invalid pointer read. An attacker could exploit this vulnerability by sending a crafted OOXML file to an affected device. An exploit could allow the attacker to cause the ClamAV scanning process to crash, resulting in a denial of service condition.

CVSS3: 7.5
EPSS: Низкий
nvd логотип

CVE-2022-20698

больше 3 лет назад

A vulnerability in the OOXML parsing module in Clam AntiVirus (ClamAV) Software version 0.104.1 and LTS version 0.103.4 and prior versions could allow an unauthenticated, remote attacker to cause a denial of service condition on an affected device. The vulnerability is due to improper checks that may result in an invalid pointer read. An attacker could exploit this vulnerability by sending a crafted OOXML file to an affected device. An exploit could allow the attacker to cause the ClamAV scanning process to crash, resulting in a denial of service condition.

CVSS3: 7.5
EPSS: Низкий
msrc логотип

CVE-2022-20698

больше 3 лет назад

CVSS3: 7.5
EPSS: Низкий
debian логотип

CVE-2022-20698

больше 3 лет назад

A vulnerability in the OOXML parsing module in Clam AntiVirus (ClamAV) ...

CVSS3: 7.5
EPSS: Низкий
suse-cvrf логотип

openSUSE-SU-2022:0493-1

больше 3 лет назад

Security update for clamav

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2022:14882-1

больше 3 лет назад

Security update for clamav

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2022:0493-1

больше 3 лет назад

Security update for clamav

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2022:0358-1

больше 3 лет назад

Security update for clamav

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2022:0160-1

больше 3 лет назад

Security update for clamav

EPSS: Низкий
github логотип

GHSA-q493-fq52-3qhm

больше 3 лет назад

A vulnerability in the OOXML parsing module in Clam AntiVirus (ClamAV) Software version 0.104.1 and LTS version 0.103.4 and prior versions could allow an unauthenticated, remote attacker to cause a denial of service condition on an affected device. The vulnerability is due to improper checks that may result in an invalid pointer read. An attacker could exploit this vulnerability by sending a crafted OOXML file to an affected device. An exploit could allow the attacker to cause the ClamAV scanning process to crash, resulting in a denial of service condition.

CVSS3: 7.5
EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
fstec логотип
BDU:2022-00587

Уязвимость пакета антивирусного ПО Clam AntiVirus, связанная с недостаточной проверкой вводимых данных, позволяющая нарушителю выполнить отказ в обслуживании

CVSS3: 5.3
0%
Низкий
больше 3 лет назад
redos логотип
ROS-20220125-03

Уязвимость пакета антивирусного ПО Clam AntiVirus

0%
Низкий
больше 3 лет назад
ubuntu логотип
CVE-2022-20698

A vulnerability in the OOXML parsing module in Clam AntiVirus (ClamAV) Software version 0.104.1 and LTS version 0.103.4 and prior versions could allow an unauthenticated, remote attacker to cause a denial of service condition on an affected device. The vulnerability is due to improper checks that may result in an invalid pointer read. An attacker could exploit this vulnerability by sending a crafted OOXML file to an affected device. An exploit could allow the attacker to cause the ClamAV scanning process to crash, resulting in a denial of service condition.

CVSS3: 7.5
0%
Низкий
больше 3 лет назад
nvd логотип
CVE-2022-20698

A vulnerability in the OOXML parsing module in Clam AntiVirus (ClamAV) Software version 0.104.1 and LTS version 0.103.4 and prior versions could allow an unauthenticated, remote attacker to cause a denial of service condition on an affected device. The vulnerability is due to improper checks that may result in an invalid pointer read. An attacker could exploit this vulnerability by sending a crafted OOXML file to an affected device. An exploit could allow the attacker to cause the ClamAV scanning process to crash, resulting in a denial of service condition.

CVSS3: 7.5
0%
Низкий
больше 3 лет назад
msrc логотип
CVSS3: 7.5
0%
Низкий
больше 3 лет назад
debian логотип
CVE-2022-20698

A vulnerability in the OOXML parsing module in Clam AntiVirus (ClamAV) ...

CVSS3: 7.5
0%
Низкий
больше 3 лет назад
suse-cvrf логотип
openSUSE-SU-2022:0493-1

Security update for clamav

0%
Низкий
больше 3 лет назад
suse-cvrf логотип
SUSE-SU-2022:14882-1

Security update for clamav

0%
Низкий
больше 3 лет назад
suse-cvrf логотип
SUSE-SU-2022:0493-1

Security update for clamav

0%
Низкий
больше 3 лет назад
suse-cvrf логотип
SUSE-SU-2022:0358-1

Security update for clamav

0%
Низкий
больше 3 лет назад
suse-cvrf логотип
SUSE-SU-2022:0160-1

Security update for clamav

0%
Низкий
больше 3 лет назад
github логотип
GHSA-q493-fq52-3qhm

A vulnerability in the OOXML parsing module in Clam AntiVirus (ClamAV) Software version 0.104.1 and LTS version 0.103.4 and prior versions could allow an unauthenticated, remote attacker to cause a denial of service condition on an affected device. The vulnerability is due to improper checks that may result in an invalid pointer read. An attacker could exploit this vulnerability by sending a crafted OOXML file to an affected device. An exploit could allow the attacker to cause the ClamAV scanning process to crash, resulting in a denial of service condition.

CVSS3: 7.5
0%
Низкий
больше 3 лет назад

Уязвимостей на страницу