// For flags

CVE-2008-6680

 

Severity Score

5.0
*CVSS v2

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

libclamav/pe.c in ClamAV before 0.95 allows remote attackers to cause a denial of service (crash) via a crafted EXE file that triggers a divide-by-zero error.

libclamav/pe.c en ClamAV anteriores a v0.95 permite a atacantes remotos provocar una denegación de servicio (caída) a través de un fichero manipulado que provoca un error de división por 0.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
None
Integrity
None
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2009-04-08 CVE Reserved
  • 2009-04-08 CVE Published
  • 2024-08-05 EPSS Updated
  • 2024-08-07 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-189: Numeric Errors
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Clamav
Search vendor "Clamav"
Clamav
Search vendor "Clamav" for product "Clamav"
<= 0.94.2
Search vendor "Clamav" for product "Clamav" and version " <= 0.94.2"
-
Affected
Clamav
Search vendor "Clamav"
Clamav
Search vendor "Clamav" for product "Clamav"
0.93.1
Search vendor "Clamav" for product "Clamav" and version "0.93.1"
-
Affected
Clamav
Search vendor "Clamav"
Clamav
Search vendor "Clamav" for product "Clamav"
0.94
Search vendor "Clamav" for product "Clamav" and version "0.94"
-
Affected
Clamav
Search vendor "Clamav"
Clamav
Search vendor "Clamav" for product "Clamav"
0.94.1
Search vendor "Clamav" for product "Clamav" and version "0.94.1"
-
Affected