Логотип exploitDog
bind:"CVE-2023-20052"
Консоль
Логотип exploitDog

exploitDog

bind:"CVE-2023-20052"

Количество 10

Количество 10

ubuntu логотип

CVE-2023-20052

больше 2 лет назад

On Feb 15, 2023, the following vulnerability in the ClamAV scanning library was disclosed: A vulnerability in the DMG file parser of ClamAV versions 1.0.0 and earlier, 0.105.1 and earlier, and 0.103.7 and earlier could allow an unauthenticated, remote attacker to access sensitive information on an affected device. This vulnerability is due to enabling XML entity substitution that may result in XML external entity injection. An attacker could exploit this vulnerability by submitting a crafted DMG file to be scanned by ClamAV on an affected device. A successful exploit could allow the attacker to leak bytes from any file that may be read by the ClamAV scanning process.

CVSS3: 5.3
EPSS: Низкий
nvd логотип

CVE-2023-20052

больше 2 лет назад

On Feb 15, 2023, the following vulnerability in the ClamAV scanning library was disclosed: A vulnerability in the DMG file parser of ClamAV versions 1.0.0 and earlier, 0.105.1 and earlier, and 0.103.7 and earlier could allow an unauthenticated, remote attacker to access sensitive information on an affected device. This vulnerability is due to enabling XML entity substitution that may result in XML external entity injection. An attacker could exploit this vulnerability by submitting a crafted DMG file to be scanned by ClamAV on an affected device. A successful exploit could allow the attacker to leak bytes from any file that may be read by the ClamAV scanning process.

CVSS3: 5.3
EPSS: Низкий
msrc логотип

CVE-2023-20052

больше 2 лет назад

CVSS3: 5.3
EPSS: Низкий
debian логотип

CVE-2023-20052

больше 2 лет назад

On Feb 15, 2023, the following vulnerability in the ClamAV scanning li ...

CVSS3: 5.3
EPSS: Низкий
github логотип

GHSA-pcr4-7r58-755h

больше 2 лет назад

On Feb 15, 2023, the following vulnerability in the ClamAV scanning library was disclosed: A vulnerability in the DMG file parser of ClamAV versions 1.0.0 and earlier, 0.105.1 and earlier, and 0.103.7 and earlier could allow an unauthenticated, remote attacker to access sensitive information on an affected device. This vulnerability is due to enabling XML entity substitution that may result in XML external entity injection. An attacker could exploit this vulnerability by submitting a crafted DMG file to be scanned by ClamAV on an affected device. A successful exploit could allow the attacker to leak bytes from any file that may be read by the ClamAV scanning process.

CVSS3: 5.3
EPSS: Низкий
fstec логотип

BDU:2023-02206

больше 2 лет назад

Уязвимость пакета антивирусных программ ClamAV, связанная с неправильным ограничением рекурсивных ссылок на объекты в DTDS, позволяющая нарушителю получить доступ к конфиденциальной информации

CVSS3: 5.3
EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2023:0471-1

больше 2 лет назад

Security update for clamav

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2023:0470-1

больше 2 лет назад

Security update for clamav

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2023:0453-1

больше 2 лет назад

Security update for clamav

EPSS: Низкий
redos логотип

ROS-20230419-01

около 2 лет назад

Множественные уязвимости ClamAV

CVSS3: 9.8
EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
ubuntu логотип
CVE-2023-20052

On Feb 15, 2023, the following vulnerability in the ClamAV scanning library was disclosed: A vulnerability in the DMG file parser of ClamAV versions 1.0.0 and earlier, 0.105.1 and earlier, and 0.103.7 and earlier could allow an unauthenticated, remote attacker to access sensitive information on an affected device. This vulnerability is due to enabling XML entity substitution that may result in XML external entity injection. An attacker could exploit this vulnerability by submitting a crafted DMG file to be scanned by ClamAV on an affected device. A successful exploit could allow the attacker to leak bytes from any file that may be read by the ClamAV scanning process.

CVSS3: 5.3
6%
Низкий
больше 2 лет назад
nvd логотип
CVE-2023-20052

On Feb 15, 2023, the following vulnerability in the ClamAV scanning library was disclosed: A vulnerability in the DMG file parser of ClamAV versions 1.0.0 and earlier, 0.105.1 and earlier, and 0.103.7 and earlier could allow an unauthenticated, remote attacker to access sensitive information on an affected device. This vulnerability is due to enabling XML entity substitution that may result in XML external entity injection. An attacker could exploit this vulnerability by submitting a crafted DMG file to be scanned by ClamAV on an affected device. A successful exploit could allow the attacker to leak bytes from any file that may be read by the ClamAV scanning process.

CVSS3: 5.3
6%
Низкий
больше 2 лет назад
msrc логотип
CVSS3: 5.3
6%
Низкий
больше 2 лет назад
debian логотип
CVE-2023-20052

On Feb 15, 2023, the following vulnerability in the ClamAV scanning li ...

CVSS3: 5.3
6%
Низкий
больше 2 лет назад
github логотип
GHSA-pcr4-7r58-755h

On Feb 15, 2023, the following vulnerability in the ClamAV scanning library was disclosed: A vulnerability in the DMG file parser of ClamAV versions 1.0.0 and earlier, 0.105.1 and earlier, and 0.103.7 and earlier could allow an unauthenticated, remote attacker to access sensitive information on an affected device. This vulnerability is due to enabling XML entity substitution that may result in XML external entity injection. An attacker could exploit this vulnerability by submitting a crafted DMG file to be scanned by ClamAV on an affected device. A successful exploit could allow the attacker to leak bytes from any file that may be read by the ClamAV scanning process.

CVSS3: 5.3
6%
Низкий
больше 2 лет назад
fstec логотип
BDU:2023-02206

Уязвимость пакета антивирусных программ ClamAV, связанная с неправильным ограничением рекурсивных ссылок на объекты в DTDS, позволяющая нарушителю получить доступ к конфиденциальной информации

CVSS3: 5.3
6%
Низкий
больше 2 лет назад
suse-cvrf логотип
SUSE-SU-2023:0471-1

Security update for clamav

больше 2 лет назад
suse-cvrf логотип
SUSE-SU-2023:0470-1

Security update for clamav

больше 2 лет назад
suse-cvrf логотип
SUSE-SU-2023:0453-1

Security update for clamav

больше 2 лет назад
redos логотип
ROS-20230419-01

Множественные уязвимости ClamAV

CVSS3: 9.8
около 2 лет назад

Уязвимостей на страницу