Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
164780Amazon Linux 2022 : (ALAS2022-2022-090)NessusAmazon Linux Local Security Checks9/7/202210/12/2023
high
157150SUSE SLES11 Security Update : clamav (SUSE-SU-2022:14882-1)NessusSuSE Local Security Checks1/27/20227/13/2023
high
169517Amazon Linux 2022 : clamav (ALAS2022-2022-229)NessusAmazon Linux Local Security Checks1/4/20239/11/2023
high
156698FreeBSD : clamav -- invalid pointer read that may cause a crash (2a6106c6-73e5-11ec-8fa2-0800270512f4)NessusFreeBSD Local Security Checks1/13/202211/21/2023
high
156801Ubuntu 18.04 LTS / 20.04 LTS : ClamAV vulnerability (USN-5233-1)NessusUbuntu Local Security Checks1/18/202210/16/2023
high
158186SUSE SLED15 / SLES15 Security Update : clamav (SUSE-SU-2022:0493-1)NessusSuSE Local Security Checks2/19/20227/13/2023
high
173068Amazon Linux 2023 : clamav, clamav-data, clamav-devel (ALAS2023-2023-052)NessusAmazon Linux Local Security Checks3/21/20234/21/2023
high
156853Ubuntu 16.04 ESM : ClamAV vulnerability (USN-5233-2)NessusUbuntu Local Security Checks1/19/202210/23/2023
high
157094SUSE SLES12 Security Update : clamav (SUSE-SU-2022:0160-1)NessusSuSE Local Security Checks1/26/20227/14/2023
high
157869SUSE SLES12 Security Update : clamav (SUSE-SU-2022:0358-1)NessusSuSE Local Security Checks2/10/20227/13/2023
high
164712Amazon Linux 2022 : (ALAS2022-2022-063)NessusAmazon Linux Local Security Checks9/6/202210/12/2023
high
158224openSUSE 15 Security Update : clamav (openSUSE-SU-2022:0493-1)NessusSuSE Local Security Checks2/22/202211/7/2023
high
182411GLSA-202310-01 : ClamAV: Multiple VulnerabilitiesNessusGentoo Local Security Checks10/1/202310/1/2023
critical