CVE-2022-20698

high

Tenable Plugins

View all (13 total)

IDNameProductFamilySeverity
182411GLSA-202310-01 : ClamAV: Multiple VulnerabilitiesNessusGentoo Local Security Checks
critical
173068Amazon Linux 2023 : clamav, clamav-data, clamav-devel (ALAS2023-2023-052)NessusAmazon Linux Local Security Checks
high
169517Amazon Linux 2022 : clamav (ALAS2022-2022-229)NessusAmazon Linux Local Security Checks
high
164780Amazon Linux 2022 : (ALAS2022-2022-090)NessusAmazon Linux Local Security Checks
high
164712Amazon Linux 2022 : (ALAS2022-2022-063)NessusAmazon Linux Local Security Checks
high
158224openSUSE 15 Security Update : clamav (openSUSE-SU-2022:0493-1)NessusSuSE Local Security Checks
high
158186SUSE SLED15 / SLES15 Security Update : clamav (SUSE-SU-2022:0493-1)NessusSuSE Local Security Checks
high
157869SUSE SLES12 Security Update : clamav (SUSE-SU-2022:0358-1)NessusSuSE Local Security Checks
high
157150SUSE SLES11 Security Update : clamav (SUSE-SU-2022:14882-1)NessusSuSE Local Security Checks
high
157094SUSE SLES12 Security Update : clamav (SUSE-SU-2022:0160-1)NessusSuSE Local Security Checks
high
156853Ubuntu 16.04 ESM : ClamAV vulnerability (USN-5233-2)NessusUbuntu Local Security Checks
high
156801Ubuntu 18.04 LTS / 20.04 LTS : ClamAV vulnerability (USN-5233-1)NessusUbuntu Local Security Checks
high
156698FreeBSD : clamav -- invalid pointer read that may cause a crash (2a6106c6-73e5-11ec-8fa2-0800270512f4)NessusFreeBSD Local Security Checks
high