Search for vulnerabilities
Vulnerability details: VCID-wyd4-e666-aaaj
Vulnerability ID VCID-wyd4-e666-aaaj
Aliases CVE-2023-20052
Summary On Feb 15, 2023, the following vulnerability in the ClamAV scanning library was disclosed: A vulnerability in the DMG file parser of ClamAV versions 1.0.0 and earlier, 0.105.1 and earlier, and 0.103.7 and earlier could allow an unauthenticated, remote attacker to access sensitive information on an affected device. This vulnerability is due to enabling XML entity substitution that may result in XML external entity injection. An attacker could exploit this vulnerability by submitting a crafted DMG file to be scanned by ClamAV on an affected device. A successful exploit could allow the attacker to leak bytes from any file that may be read by the ClamAV scanning process.
Status Published
Exploitability 0.5
Weighted Severity 4.8
Risk 2.4
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
epss 0.00086 https://api.first.org/data/v1/epss?cve=CVE-2023-20052
epss 0.00086 https://api.first.org/data/v1/epss?cve=CVE-2023-20052
epss 0.00086 https://api.first.org/data/v1/epss?cve=CVE-2023-20052
epss 0.00086 https://api.first.org/data/v1/epss?cve=CVE-2023-20052
epss 0.00086 https://api.first.org/data/v1/epss?cve=CVE-2023-20052
epss 0.00086 https://api.first.org/data/v1/epss?cve=CVE-2023-20052
epss 0.00086 https://api.first.org/data/v1/epss?cve=CVE-2023-20052
epss 0.00086 https://api.first.org/data/v1/epss?cve=CVE-2023-20052
epss 0.00086 https://api.first.org/data/v1/epss?cve=CVE-2023-20052
epss 0.00086 https://api.first.org/data/v1/epss?cve=CVE-2023-20052
epss 0.00086 https://api.first.org/data/v1/epss?cve=CVE-2023-20052
epss 0.00086 https://api.first.org/data/v1/epss?cve=CVE-2023-20052
epss 0.00086 https://api.first.org/data/v1/epss?cve=CVE-2023-20052
epss 0.00086 https://api.first.org/data/v1/epss?cve=CVE-2023-20052
epss 0.00086 https://api.first.org/data/v1/epss?cve=CVE-2023-20052
epss 0.00086 https://api.first.org/data/v1/epss?cve=CVE-2023-20052
epss 0.03399 https://api.first.org/data/v1/epss?cve=CVE-2023-20052
epss 0.03399 https://api.first.org/data/v1/epss?cve=CVE-2023-20052
epss 0.03399 https://api.first.org/data/v1/epss?cve=CVE-2023-20052
epss 0.03399 https://api.first.org/data/v1/epss?cve=CVE-2023-20052
epss 0.03399 https://api.first.org/data/v1/epss?cve=CVE-2023-20052
epss 0.03399 https://api.first.org/data/v1/epss?cve=CVE-2023-20052
epss 0.03399 https://api.first.org/data/v1/epss?cve=CVE-2023-20052
epss 0.03399 https://api.first.org/data/v1/epss?cve=CVE-2023-20052
epss 0.03399 https://api.first.org/data/v1/epss?cve=CVE-2023-20052
epss 0.03399 https://api.first.org/data/v1/epss?cve=CVE-2023-20052
epss 0.03399 https://api.first.org/data/v1/epss?cve=CVE-2023-20052
epss 0.03399 https://api.first.org/data/v1/epss?cve=CVE-2023-20052
epss 0.03399 https://api.first.org/data/v1/epss?cve=CVE-2023-20052
epss 0.03399 https://api.first.org/data/v1/epss?cve=CVE-2023-20052
epss 0.03399 https://api.first.org/data/v1/epss?cve=CVE-2023-20052
epss 0.03399 https://api.first.org/data/v1/epss?cve=CVE-2023-20052
epss 0.03399 https://api.first.org/data/v1/epss?cve=CVE-2023-20052
epss 0.03399 https://api.first.org/data/v1/epss?cve=CVE-2023-20052
epss 0.03399 https://api.first.org/data/v1/epss?cve=CVE-2023-20052
epss 0.03399 https://api.first.org/data/v1/epss?cve=CVE-2023-20052
epss 0.03399 https://api.first.org/data/v1/epss?cve=CVE-2023-20052
epss 0.03399 https://api.first.org/data/v1/epss?cve=CVE-2023-20052
epss 0.03399 https://api.first.org/data/v1/epss?cve=CVE-2023-20052
epss 0.03399 https://api.first.org/data/v1/epss?cve=CVE-2023-20052
epss 0.05619 https://api.first.org/data/v1/epss?cve=CVE-2023-20052
epss 0.05619 https://api.first.org/data/v1/epss?cve=CVE-2023-20052
epss 0.05619 https://api.first.org/data/v1/epss?cve=CVE-2023-20052
epss 0.05619 https://api.first.org/data/v1/epss?cve=CVE-2023-20052
epss 0.05619 https://api.first.org/data/v1/epss?cve=CVE-2023-20052
epss 0.07184 https://api.first.org/data/v1/epss?cve=CVE-2023-20052
epss 0.07184 https://api.first.org/data/v1/epss?cve=CVE-2023-20052
epss 0.07184 https://api.first.org/data/v1/epss?cve=CVE-2023-20052
epss 0.07184 https://api.first.org/data/v1/epss?cve=CVE-2023-20052
epss 0.07184 https://api.first.org/data/v1/epss?cve=CVE-2023-20052
epss 0.07184 https://api.first.org/data/v1/epss?cve=CVE-2023-20052
epss 0.07184 https://api.first.org/data/v1/epss?cve=CVE-2023-20052
epss 0.07184 https://api.first.org/data/v1/epss?cve=CVE-2023-20052
epss 0.07184 https://api.first.org/data/v1/epss?cve=CVE-2023-20052
epss 0.07184 https://api.first.org/data/v1/epss?cve=CVE-2023-20052
epss 0.07184 https://api.first.org/data/v1/epss?cve=CVE-2023-20052
epss 0.07184 https://api.first.org/data/v1/epss?cve=CVE-2023-20052
epss 0.07184 https://api.first.org/data/v1/epss?cve=CVE-2023-20052
epss 0.0884 https://api.first.org/data/v1/epss?cve=CVE-2023-20052
epss 0.0886 https://api.first.org/data/v1/epss?cve=CVE-2023-20052
epss 0.0886 https://api.first.org/data/v1/epss?cve=CVE-2023-20052
epss 0.0886 https://api.first.org/data/v1/epss?cve=CVE-2023-20052
epss 0.0886 https://api.first.org/data/v1/epss?cve=CVE-2023-20052
epss 0.0886 https://api.first.org/data/v1/epss?cve=CVE-2023-20052
epss 0.0886 https://api.first.org/data/v1/epss?cve=CVE-2023-20052
epss 0.0886 https://api.first.org/data/v1/epss?cve=CVE-2023-20052
epss 0.0886 https://api.first.org/data/v1/epss?cve=CVE-2023-20052
epss 0.0886 https://api.first.org/data/v1/epss?cve=CVE-2023-20052
epss 0.0886 https://api.first.org/data/v1/epss?cve=CVE-2023-20052
epss 0.0886 https://api.first.org/data/v1/epss?cve=CVE-2023-20052
epss 0.0886 https://api.first.org/data/v1/epss?cve=CVE-2023-20052
epss 0.0886 https://api.first.org/data/v1/epss?cve=CVE-2023-20052
epss 0.0886 https://api.first.org/data/v1/epss?cve=CVE-2023-20052
epss 0.0886 https://api.first.org/data/v1/epss?cve=CVE-2023-20052
epss 0.0886 https://api.first.org/data/v1/epss?cve=CVE-2023-20052
epss 0.0886 https://api.first.org/data/v1/epss?cve=CVE-2023-20052
epss 0.0886 https://api.first.org/data/v1/epss?cve=CVE-2023-20052
epss 0.0886 https://api.first.org/data/v1/epss?cve=CVE-2023-20052
epss 0.30641 https://api.first.org/data/v1/epss?cve=CVE-2023-20052
cvssv3.1 5.5 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv3 5.3 https://nvd.nist.gov/vuln/detail/CVE-2023-20052
cvssv3.1 5.3 https://nvd.nist.gov/vuln/detail/CVE-2023-20052
Reference id Reference type URL
https://api.first.org/data/v1/epss?cve=CVE-2023-20052
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-20052
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-clamav-xxe-TcSZduhN
1031509 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1031509
cpe:2.3:a:cisco:secure_endpoint:*:*:*:*:*:linux:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:cisco:secure_endpoint:*:*:*:*:*:linux:*:*
cpe:2.3:a:cisco:secure_endpoint:*:*:*:*:*:macos:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:cisco:secure_endpoint:*:*:*:*:*:macos:*:*
cpe:2.3:a:cisco:secure_endpoint_private_cloud:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:cisco:secure_endpoint_private_cloud:*:*:*:*:*:*:*:*
cpe:2.3:a:cisco:secure_endpoint:*:*:*:*:*:windows:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:cisco:secure_endpoint:*:*:*:*:*:windows:*:*
cpe:2.3:a:clamav:clamav:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:clamav:clamav:*:*:*:*:*:*:*:*
cpe:2.3:a:clamav:clamav:1.0.0:-:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:clamav:clamav:1.0.0:-:*:*:*:*:*:*
cpe:2.3:a:clamav:clamav:1.0.0:rc:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:clamav:clamav:1.0.0:rc:*:*:*:*:*:*
cpe:2.3:a:clamav:clamav:1.0.0:rc2:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:clamav:clamav:1.0.0:rc2:*:*:*:*:*:*
cpe:2.3:a:stormshield:stormshield_network_security:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:stormshield:stormshield_network_security:*:*:*:*:*:*:*:*
CVE-2023-20052 https://nvd.nist.gov/vuln/detail/CVE-2023-20052
GLSA-202310-01 https://security.gentoo.org/glsa/202310-01
USN-5887-1 https://usn.ubuntu.com/5887-1/
No exploits are available.
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2023-20052
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2023-20052
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.37492
EPSS Score 0.00086
Published At Nov. 1, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.