Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
144579SUSE SLES12 Security Update : clamav (SUSE-SU-2020:3918-1)NessusSuSE Local Security Checks12/23/20201/31/2024
critical
138583FreeBSD : clamav -- multiple vulnerabilities (f7a02651-c798-11ea-81d6-6805cabe6ebb)NessusFreeBSD Local Security Checks7/17/20207/21/2020
medium
140612Amazon Linux AMI : clamav (ALAS-2020-1433)NessusAmazon Linux Local Security Checks9/16/20209/16/2020
medium
145307openSUSE Security Update : clamav (openSUSE-2020-2276)NessusSuSE Local Security Checks1/25/20211/26/2024
critical
139260Fedora 32 : clamav (2020-6584a641ae)NessusFedora Local Security Checks8/3/20208/6/2020
medium
144237SUSE SLED15 / SLES15 Security Update : clamav (SUSE-SU-2020:3790-1)NessusSuSE Local Security Checks12/15/20202/1/2024
critical
145338openSUSE Security Update : clamav (openSUSE-2020-2268)NessusSuSE Local Security Checks1/25/20211/26/2024
critical
143705SUSE SLES12 Security Update : clamav (SUSE-SU-2020:3729-1)NessusSuSE Local Security Checks12/9/20202/6/2024
critical
150508SUSE SLES11 Security Update : clamav (SUSE-SU-2021:14592-1)NessusSuSE Local Security Checks6/10/20216/10/2021
medium
138946GLSA-202007-23 : ClamAV: Multiple vulnerabilitiesNessusGentoo Local Security Checks7/27/20207/30/2020
medium
139108Fedora 31 : clamav (2020-dd0c20d985)NessusFedora Local Security Checks7/30/20208/3/2020
medium
139387Debian DLA-2314-1 : clamav security updateNessusDebian Local Security Checks8/7/20208/11/2020
medium
139023Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS : ClamAV vulnerabilities (USN-4435-1)NessusUbuntu Local Security Checks7/28/202010/20/2023
medium