Vim 8.2.4072

CPE Details

Vim 8.2.4072
8.2.4072
2022-01-23 01:16 +00:00
2022-01-23 01:18 +00:00

Alerte pour un CPE

Stay informed of any changes for a specific CPE.
Alert management

CPE Name: cpe:2.3:a:vim:vim:8.2.4072:*:*:*:*:*:*:*

Informations

Vendor

vim

Product

vim

Version

8.2.4072

Related CVE

Open and find in CVE List

CVE ID Published Description Score Severity
CVE-2024-22667 2024-02-04 23:00 +00:00 Vim before 9.0.2142 has a stack-based buffer overflow because did_set_langmap in map.c calls sprintf to write to the error buffer that is passed down to the option callback functions.
7.8
HIGH
CVE-2023-48706 2023-11-22 22:03 +00:00 Vim is a UNIX editor that, prior to version 9.0.2121, has a heap-use-after-free vulnerability. When executing a `:s` command for the very first time and using a sub-replace-special atom inside the substitution part, it is possible that the recursive `:s` call causes free-ing of memory which may later then be accessed by the initial `:s` command. The user must intentionally execute the payload and the whole process is a bit tricky to do since it seems to work only reliably for the very first :s command. It may also cause a crash of Vim. Version 9.0.2121 contains a fix for this issue.
4.7
MEDIUM
CVE-2023-48231 2023-11-16 22:59 +00:00 Vim is an open source command line text editor. When closing a window, vim may try to access already freed window structure. Exploitation beyond crashing the application has not been shown to be viable. This issue has been addressed in commit `25aabc2b` which has been included in release version 9.0.2106. Users are advised to upgrade. There are no known workarounds for this vulnerability.
4.3
MEDIUM
CVE-2023-48232 2023-11-16 22:57 +00:00 Vim is an open source command line text editor. A floating point exception may occur when calculating the line offset for overlong lines and smooth scrolling is enabled and the cpo-settings include the 'n' flag. This may happen when a window border is present and when the wrapped line continues on the next physical line directly in the window border because the 'cpo' setting includes the 'n' flag. Only users with non-default settings are affected and the exception should only result in a crash. This issue has been addressed in commit `cb0b99f0` which has been included in release version 9.0.2107. Users are advised to upgrade. There are no known workarounds for this vulnerability.
4.3
MEDIUM
CVE-2023-48233 2023-11-16 22:55 +00:00 Vim is an open source command line text editor. If the count after the :s command is larger than what fits into a (signed) long variable, abort with e_value_too_large. Impact is low, user interaction is required and a crash may not even happen in all situations. This issue has been addressed in commit `ac6378773` which has been included in release version 9.0.2108. Users are advised to upgrade. There are no known workarounds for this vulnerability.
4.3
MEDIUM
CVE-2023-48234 2023-11-16 22:52 +00:00 Vim is an open source command line text editor. When getting the count for a normal mode z command, it may overflow for large counts given. Impact is low, user interaction is required and a crash may not even happen in all situations. This issue has been addressed in commit `58f9befca1` which has been included in release version 9.0.2109. Users are advised to upgrade. There are no known workarounds for this vulnerability.
4.3
MEDIUM
CVE-2023-48235 2023-11-16 22:50 +00:00 Vim is an open source command line text editor. When parsing relative ex addresses one may unintentionally cause an overflow. Ironically this happens in the existing overflow check, because the line number becomes negative and LONG_MAX - lnum will cause the overflow. Impact is low, user interaction is required and a crash may not even happen in all situations. This issue has been addressed in commit `060623e` which has been included in release version 9.0.2110. Users are advised to upgrade. There are no known workarounds for this vulnerability.
4.3
MEDIUM
CVE-2023-48236 2023-11-16 22:47 +00:00 Vim is an open source command line text editor. When using the z= command, the user may overflow the count with values larger than MAX_INT. Impact is low, user interaction is required and a crash may not even happen in all situations. This vulnerability has been addressed in commit `73b2d379` which has been included in release version 9.0.2111. Users are advised to upgrade. There are no known workarounds for this vulnerability.
4.3
MEDIUM
CVE-2023-48237 2023-11-16 22:45 +00:00 Vim is an open source command line text editor. In affected versions when shifting lines in operator pending mode and using a very large value, it may be possible to overflow the size of integer. Impact is low, user interaction is required and a crash may not even happen in all situations. This issue has been addressed in commit `6bf131888` which has been included in version 9.0.2112. Users are advised to upgrade. There are no known workarounds for this vulnerability.
4.3
MEDIUM
CVE-2023-46246 2023-10-27 18:36 +00:00 Vim is an improved version of the good old UNIX editor Vi. Heap-use-after-free in memory allocated in the function `ga_grow_inner` in in the file `src/alloc.c` at line 748, which is freed in the file `src/ex_docmd.c` in the function `do_cmdline` at line 1010 and then used again in `src/cmdhist.c` at line 759. When using the `:history` command, it's possible that the provided argument overflows the accepted value. Causing an Integer Overflow and potentially later an use-after-free. This vulnerability has been patched in version 9.0.2068.
5.5
MEDIUM
CVE-2023-5535 2023-10-11 19:12 +00:00 Use After Free in GitHub repository vim/vim prior to v9.0.2010.
7.8
HIGH
CVE-2023-5441 2023-10-05 20:30 +00:00 NULL Pointer Dereference in GitHub repository vim/vim prior to 20d161ace307e28690229b68584f2d84556f8960.
5.5
MEDIUM
CVE-2023-5344 2023-10-02 19:20 +00:00 Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.1969.
7.5
HIGH
CVE-2023-4781 2023-09-05 18:32 +00:00 Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.1873.
7.8
HIGH
CVE-2023-4733 2023-09-04 13:47 +00:00 Use After Free in GitHub repository vim/vim prior to 9.0.1840.
7.8
HIGH
CVE-2023-4750 2023-09-04 13:47 +00:00 Use After Free in GitHub repository vim/vim prior to 9.0.1857.
7.8
HIGH
CVE-2023-4752 2023-09-04 13:46 +00:00 Use After Free in GitHub repository vim/vim prior to 9.0.1858.
7.8
HIGH
CVE-2023-4751 2023-09-03 18:54 +00:00 Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.1331.
7.8
HIGH
CVE-2023-4738 2023-09-02 19:39 +00:00 Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.1848.
7.8
HIGH
CVE-2023-4736 2023-09-02 18:02 +00:00 Untrusted Search Path in GitHub repository vim/vim prior to 9.0.1833.
7.8
HIGH
CVE-2023-4735 2023-09-02 17:46 +00:00 Out-of-bounds Write in GitHub repository vim/vim prior to 9.0.1847.
7.8
HIGH
CVE-2023-4734 2023-09-02 17:42 +00:00 Integer Overflow or Wraparound in GitHub repository vim/vim prior to 9.0.1846.
7.8
HIGH
CVE-2023-2609 2023-05-08 22:00 +00:00 NULL Pointer Dereference in GitHub repository vim/vim prior to 9.0.1531.
5.5
MEDIUM
CVE-2023-2610 2023-05-08 22:00 +00:00 Integer Overflow or Wraparound in GitHub repository vim/vim prior to 9.0.1532.
7.8
HIGH
CVE-2023-2426 2023-04-28 22:00 +00:00 Use of Out-of-range Pointer Offset in GitHub repository vim/vim prior to 9.0.1499.
5.5
MEDIUM
CVE-2023-1355 2023-03-10 23:00 +00:00 NULL Pointer Dereference in GitHub repository vim/vim prior to 9.0.1402.
5.5
MEDIUM
CVE-2023-1264 2023-03-06 23:00 +00:00 NULL Pointer Dereference in GitHub repository vim/vim prior to 9.0.1392.
5.5
MEDIUM
CVE-2023-1175 2023-03-03 23:00 +00:00 Incorrect Calculation of Buffer Size in GitHub repository vim/vim prior to 9.0.1378.
6.6
MEDIUM
CVE-2023-1170 2023-03-02 23:00 +00:00 Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.1376.
6.6
MEDIUM
CVE-2023-1127 2023-02-28 23:00 +00:00 Divide By Zero in GitHub repository vim/vim prior to 9.0.1367.
7.8
HIGH
CVE-2023-0512 2023-01-25 23:00 +00:00 Divide By Zero in GitHub repository vim/vim prior to 9.0.1247.
7.8
HIGH
CVE-2023-0433 2023-01-20 23:00 +00:00 Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.1225.
7.8
HIGH
CVE-2022-47024 2023-01-19 23:00 +00:00 A null pointer dereference issue was discovered in function gui_x11_create_blank_mouse in gui_x11.c in vim 8.1.2269 thru 9.0.0339 allows attackers to cause denial of service or other unspecified impacts.
7.8
HIGH
CVE-2023-0288 2023-01-12 23:00 +00:00 Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.1189.
7.8
HIGH
CVE-2023-0049 2023-01-03 23:00 +00:00 Out-of-bounds Read in GitHub repository vim/vim prior to 9.0.1143.
7.8
HIGH
CVE-2023-0051 2023-01-03 23:00 +00:00 Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.1144.
7.8
HIGH
CVE-2023-0054 2023-01-03 23:00 +00:00 Out-of-bounds Write in GitHub repository vim/vim prior to 9.0.1145.
7.8
HIGH
CVE-2022-4292 2022-12-04 23:00 +00:00 Use After Free in GitHub repository vim/vim prior to 9.0.0882.
7.8
HIGH
CVE-2022-4293 2022-12-04 23:00 +00:00 Floating Point Comparison with Incorrect Operator in GitHub repository vim/vim prior to 9.0.0804.
5.5
MEDIUM
CVE-2022-3491 2022-12-02 23:00 +00:00 Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.0742.
7.8
HIGH
CVE-2022-3520 2022-12-01 23:00 +00:00 Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.0765.
9.8
CRITICAL
CVE-2022-3591 2022-12-01 23:00 +00:00 Use After Free in GitHub repository vim/vim prior to 9.0.0789.
7.8
HIGH
CVE-2022-4141 2022-11-24 23:00 +00:00 Heap based buffer overflow in vim/vim 9.0.0946 and below by allowing an attacker to CTRL-W gf in the expression used in the RHS of the substitute command.
7.8
HIGH
CVE-2022-3705 2022-10-25 22:00 +00:00 A vulnerability was found in vim and classified as problematic. Affected by this issue is the function qf_update_buffer of the file quickfix.c of the component autocmd Handler. The manipulation leads to use after free. The attack may be launched remotely. Upgrading to version 9.0.0805 is able to address this issue. The name of the patch is d0fab10ed2a86698937e3c3fed2f10bd9bb5e731. It is recommended to upgrade the affected component. The identifier of this vulnerability is VDB-212324.
7.5
HIGH
CVE-2022-3352 2022-09-28 22:00 +00:00 Use After Free in GitHub repository vim/vim prior to 9.0.0614.
7.8
HIGH
CVE-2022-3324 2022-09-26 22:00 +00:00 Stack-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.0598.
7.8
HIGH
CVE-2022-3296 2022-09-24 22:00 +00:00 Stack-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.0577.
7.8
HIGH
CVE-2022-3297 2022-09-24 22:00 +00:00 Use After Free in GitHub repository vim/vim prior to 9.0.0579.
7.8
HIGH
CVE-2022-3278 2022-09-22 22:00 +00:00 NULL Pointer Dereference in GitHub repository vim/vim prior to 9.0.0552.
5.5
MEDIUM
CVE-2022-3256 2022-09-21 22:00 +00:00 Use After Free in GitHub repository vim/vim prior to 9.0.0530.
7.8
HIGH
CVE-2022-3235 2022-09-17 22:00 +00:00 Use After Free in GitHub repository vim/vim prior to 9.0.0490.
7.8
HIGH
CVE-2022-3234 2022-09-16 22:00 +00:00 Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.0483.
7.8
HIGH
CVE-2022-3153 2022-09-07 22:00 +00:00 NULL Pointer Dereference in GitHub repository vim/vim prior to 9.0.0404.
5.5
MEDIUM
CVE-2022-3134 2022-09-05 22:00 +00:00 Use After Free in GitHub repository vim/vim prior to 9.0.0389.
7.8
HIGH
CVE-2022-3099 2022-09-02 22:00 +00:00 Use After Free in GitHub repository vim/vim prior to 9.0.0360.
7.8
HIGH
CVE-2022-3037 2022-08-30 18:35 +00:00 Use After Free in GitHub repository vim/vim prior to 9.0.0322.
7.8
HIGH
CVE-2022-3016 2022-08-27 22:00 +00:00 Use After Free in GitHub repository vim/vim prior to 9.0.0286.
7.8
HIGH
CVE-2022-2980 2022-08-24 22:00 +00:00 NULL Pointer Dereference in GitHub repository vim/vim prior to 9.0.0259.
5.5
MEDIUM
CVE-2022-2982 2022-08-24 22:00 +00:00 Use After Free in GitHub repository vim/vim prior to 9.0.0260.
7.8
HIGH
CVE-2022-2946 2022-08-22 22:00 +00:00 Use After Free in GitHub repository vim/vim prior to 9.0.0246.
7.8
HIGH
CVE-2022-2923 2022-08-21 22:00 +00:00 NULL Pointer Dereference in GitHub repository vim/vim prior to 9.0.0240.
5.5
MEDIUM
CVE-2022-2889 2022-08-18 22:00 +00:00 Use After Free in GitHub repository vim/vim prior to 9.0.0225.
7.8
HIGH
CVE-2022-2874 2022-08-17 22:00 +00:00 NULL Pointer Dereference in GitHub repository vim/vim prior to 9.0.0224.
5.5
MEDIUM
CVE-2022-2845 2022-08-16 22:00 +00:00 Improper Validation of Specified Quantity in Input in GitHub repository vim/vim prior to 9.0.0218.
7.8
HIGH
CVE-2022-2849 2022-08-16 22:00 +00:00 Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.0220.
7.8
HIGH
CVE-2022-2862 2022-08-16 22:00 +00:00 Use After Free in GitHub repository vim/vim prior to 9.0.0221.
7.8
HIGH
CVE-2022-2816 2022-08-14 22:00 +00:00 Out-of-bounds Read in GitHub repository vim/vim prior to 9.0.0212.
7.8
HIGH
CVE-2022-2817 2022-08-14 22:00 +00:00 Use After Free in GitHub repository vim/vim prior to 9.0.0213.
7.8
HIGH
CVE-2022-2819 2022-08-14 22:00 +00:00 Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.0211.
7.8
HIGH
CVE-2022-2581 2022-08-01 12:12 +00:00 Out-of-bounds Read in GitHub repository vim/vim prior to 9.0.0104.
7.8
HIGH
CVE-2022-2580 2022-08-01 12:12 +00:00 Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.0102.
7.8
HIGH
CVE-2022-2571 2022-08-01 12:12 +00:00 Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.0101.
7.8
HIGH
CVE-2022-2598 2022-07-31 22:00 +00:00 Out-of-bounds Write to API in GitHub repository vim/vim prior to 9.0.0100.
6.5
MEDIUM
CVE-2022-2522 2022-07-24 22:00 +00:00 Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.0061.
7.8
HIGH
CVE-2022-2343 2022-07-07 22:00 +00:00 Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.0044.
7.8
HIGH
CVE-2022-2344 2022-07-07 22:00 +00:00 Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.0045.
7.8
HIGH
CVE-2022-2345 2022-07-07 22:00 +00:00 Use After Free in GitHub repository vim/vim prior to 9.0.0046.
7.8
HIGH
CVE-2022-2304 2022-07-04 22:00 +00:00 Stack-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.
7.8
HIGH
CVE-2022-2288 2022-07-02 22:00 +00:00 Out-of-bounds Write in GitHub repository vim/vim prior to 9.0.
7.8
HIGH
CVE-2022-2289 2022-07-02 22:00 +00:00 Use After Free in GitHub repository vim/vim prior to 9.0.
7.8
HIGH
CVE-2022-2284 2022-07-01 22:00 +00:00 Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.
7.8
HIGH
CVE-2022-2285 2022-07-01 22:00 +00:00 Integer Overflow or Wraparound in GitHub repository vim/vim prior to 9.0.
7.8
HIGH
CVE-2022-2286 2022-07-01 22:00 +00:00 Out-of-bounds Read in GitHub repository vim/vim prior to 9.0.
7.8
HIGH
CVE-2022-2287 2022-07-01 22:00 +00:00 Out-of-bounds Read in GitHub repository vim/vim prior to 9.0.
7.1
HIGH
CVE-2022-2264 2022-06-30 22:00 +00:00 Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.
7.8
HIGH
CVE-2022-2257 2022-06-29 22:00 +00:00 Out-of-bounds Read in GitHub repository vim/vim prior to 9.0.
7.8
HIGH
CVE-2022-2231 2022-06-27 22:00 +00:00 NULL Pointer Dereference in GitHub repository vim/vim prior to 8.2.
5.5
MEDIUM
CVE-2022-2207 2022-06-26 22:00 +00:00 Heap-based Buffer Overflow in GitHub repository vim/vim prior to 8.2.
7.8
HIGH
CVE-2022-2208 2022-06-26 22:00 +00:00 NULL Pointer Dereference in GitHub repository vim/vim prior to 8.2.5163.
5.5
MEDIUM
CVE-2022-2210 2022-06-26 22:00 +00:00 Out-of-bounds Write in GitHub repository vim/vim prior to 8.2.
7.8
HIGH
CVE-2022-2206 2022-06-25 22:00 +00:00 Out-of-bounds Read in GitHub repository vim/vim prior to 8.2.
7.8
HIGH
CVE-2022-2175 2022-06-22 22:00 +00:00 Buffer Over-read in GitHub repository vim/vim prior to 8.2.
7.8
HIGH
CVE-2022-2182 2022-06-22 22:00 +00:00 Heap-based Buffer Overflow in GitHub repository vim/vim prior to 8.2.
7.8
HIGH
CVE-2022-2183 2022-06-22 22:00 +00:00 Out-of-bounds Read in GitHub repository vim/vim prior to 8.2.
7.8
HIGH
CVE-2022-2124 2022-06-18 22:00 +00:00 Buffer Over-read in GitHub repository vim/vim prior to 8.2.
7.8
HIGH
CVE-2022-2125 2022-06-18 22:00 +00:00 Heap-based Buffer Overflow in GitHub repository vim/vim prior to 8.2.
7.8
HIGH
CVE-2022-2126 2022-06-18 22:00 +00:00 Out-of-bounds Read in GitHub repository vim/vim prior to 8.2.
7.8
HIGH
CVE-2022-2129 2022-06-18 22:00 +00:00 Out-of-bounds Write in GitHub repository vim/vim prior to 8.2.
7.8
HIGH
CVE-2022-2042 2022-06-09 22:00 +00:00 Use After Free in GitHub repository vim/vim prior to 8.2.
7.8
HIGH
CVE-2022-2000 2022-06-06 22:00 +00:00 Out-of-bounds Write in GitHub repository vim/vim prior to 8.2.
7.8
HIGH
CVE-2022-1968 2022-06-01 22:00 +00:00 Use After Free in GitHub repository vim/vim prior to 8.2.
7.8
HIGH
CVE-2022-1942 2022-05-30 22:00 +00:00 Heap-based Buffer Overflow in GitHub repository vim/vim prior to 8.2.
7.8
HIGH
CVE-2022-1927 2022-05-28 22:00 +00:00 Buffer Over-read in GitHub repository vim/vim prior to 8.2.
7.8
HIGH
CVE-2022-1898 2022-05-26 22:00 +00:00 Use After Free in GitHub repository vim/vim prior to 8.2.
7.8
HIGH
CVE-2022-1886 2022-05-25 22:00 +00:00 Heap-based Buffer Overflow in GitHub repository vim/vim prior to 8.2.
7.8
HIGH
CVE-2022-1851 2022-05-24 22:00 +00:00 Out-of-bounds Read in GitHub repository vim/vim prior to 8.2.
7.8
HIGH
CVE-2022-1785 2022-05-18 22:00 +00:00 Out-of-bounds Write in GitHub repository vim/vim prior to 8.2.4977.
7.8
HIGH
CVE-2022-1796 2022-05-18 22:00 +00:00 Use After Free in GitHub repository vim/vim prior to 8.2.4979.
7.8
HIGH
CVE-2022-1771 2022-05-17 22:00 +00:00 Uncontrolled Recursion in GitHub repository vim/vim prior to 8.2.4975.
5.5
MEDIUM
CVE-2022-1733 2022-05-16 22:00 +00:00 Heap-based Buffer Overflow in GitHub repository vim/vim prior to 8.2.4968.
7.8
HIGH
CVE-2022-1735 2022-05-16 22:00 +00:00 Classic Buffer Overflow in GitHub repository vim/vim prior to 8.2.4969.
7.8
HIGH
CVE-2022-1769 2022-05-16 22:00 +00:00 Buffer Over-read in GitHub repository vim/vim prior to 8.2.4974.
7.8
HIGH
CVE-2022-1720 2022-05-15 22:00 +00:00 Buffer Over-read in function grab_file_name in GitHub repository vim/vim prior to 8.2.4956. This vulnerability is capable of crashing the software, memory modification, and possible remote execution.
7.8
HIGH
CVE-2022-1725 2022-05-15 22:00 +00:00 NULL Pointer Dereference in GitHub repository vim/vim prior to 8.2.4959.
5.5
MEDIUM
CVE-2022-1674 2022-05-11 22:00 +00:00 NULL Pointer Dereference in function vim_regexec_string at regexp.c:2733 in GitHub repository vim/vim prior to 8.2.4938. NULL Pointer Dereference in function vim_regexec_string at regexp.c:2733 allows attackers to cause a denial of service (application crash) via a crafted input.
5.5
MEDIUM
CVE-2022-1629 2022-05-09 22:00 +00:00 Buffer Over-read in function find_next_quote in GitHub repository vim/vim prior to 8.2.4925. This vulnerabilities are capable of crashing software, Modify Memory, and possible remote execution
7.8
HIGH
CVE-2022-1621 2022-05-08 22:00 +00:00 Heap buffer overflow in vim_strncpy find_word in GitHub repository vim/vim prior to 8.2.4919. This vulnerability is capable of crashing software, Bypass Protection Mechanism, Modify Memory, and possible remote execution
7.8
HIGH
CVE-2022-1619 2022-05-07 22:00 +00:00 Heap-based Buffer Overflow in function cmdline_erase_chars in GitHub repository vim/vim prior to 8.2.4899. This vulnerabilities are capable of crashing software, modify memory, and possible remote execution
7.8
HIGH
CVE-2022-1620 2022-05-07 22:00 +00:00 NULL Pointer Dereference in function vim_regexec_string at regexp.c:2729 in GitHub repository vim/vim prior to 8.2.4901. NULL Pointer Dereference in function vim_regexec_string at regexp.c:2729 allows attackers to cause a denial of service (application crash) via a crafted input.
7.5
HIGH
CVE-2022-1616 2022-05-06 22:00 +00:00 Use after free in append_command in GitHub repository vim/vim prior to 8.2.4895. This vulnerability is capable of crashing software, Bypass Protection Mechanism, Modify Memory, and possible remote execution
7.8
HIGH
CVE-2022-1420 2022-04-20 22:00 +00:00 Use of Out-of-range Pointer Offset in GitHub repository vim/vim prior to 8.2.4774.
5.5
MEDIUM
CVE-2022-1381 2022-04-16 22:00 +00:00 global heap buffer overflow in skip_range in GitHub repository vim/vim prior to 8.2.4763. This vulnerability is capable of crashing software, Bypass Protection Mechanism, Modify Memory, and possible remote execution
7.8
HIGH
CVE-2022-1154 2022-03-29 22:00 +00:00 Use after free in utf_ptr2char in GitHub repository vim/vim prior to 8.2.4646.
7.8
HIGH
CVE-2022-1160 2022-03-29 22:00 +00:00 heap buffer overflow in get_one_sourceline in GitHub repository vim/vim prior to 8.2.4647.
7.8
HIGH
CVE-2022-0943 2022-03-13 23:00 +00:00 Heap-based Buffer Overflow occurs in vim in GitHub repository vim/vim prior to 8.2.4563.
7.8
HIGH
CVE-2022-0729 2022-02-22 23:00 +00:00 Use of Out-of-range Pointer Offset in GitHub repository vim/vim prior to 8.2.4440.
8.8
HIGH
CVE-2022-0714 2022-02-21 23:00 +00:00 Heap-based Buffer Overflow in GitHub repository vim/vim prior to 8.2.4436.
5.5
MEDIUM
CVE-2022-0696 2022-02-20 23:00 +00:00 NULL Pointer Dereference in GitHub repository vim/vim prior to 8.2.4428.
5.5
MEDIUM
CVE-2022-0685 2022-02-19 23:00 +00:00 Use of Out-of-range Pointer Offset in GitHub repository vim/vim prior to 8.2.4418.
7.8
HIGH
CVE-2022-0629 2022-02-16 23:00 +00:00 Stack-based Buffer Overflow in GitHub repository vim/vim prior to 8.2.
7.8
HIGH
CVE-2022-0572 2022-02-12 23:00 +00:00 Heap-based Buffer Overflow in GitHub repository vim/vim prior to 8.2.
7.8
HIGH
CVE-2022-0554 2022-02-09 23:00 +00:00 Use of Out-of-range Pointer Offset in GitHub repository vim/vim prior to 8.2.
7.8
HIGH
CVE-2022-0443 2022-02-01 23:00 +00:00 Use After Free in GitHub repository vim/vim prior to 8.2.
7.8
HIGH
CVE-2022-0417 2022-01-31 23:00 +00:00 Heap-based Buffer Overflow GitHub repository vim/vim prior to 8.2.
7.8
HIGH
CVE-2022-0407 2022-01-30 12:45 +00:00 Heap-based Buffer Overflow in GitHub repository vim/vim prior to 8.2.
7.8
HIGH
CVE-2022-0408 2022-01-29 23:00 +00:00 Stack-based Buffer Overflow in GitHub repository vim/vim prior to 8.2.
7.8
HIGH
CVE-2022-0413 2022-01-29 23:00 +00:00 Use After Free in GitHub repository vim/vim prior to 8.2.
7.8
HIGH
CVE-2022-0393 2022-01-28 20:30 +00:00 Out-of-bounds Read in GitHub repository vim/vim prior to 8.2.
7.1
HIGH
CVE-2022-0392 2022-01-27 23:00 +00:00 Heap-based Buffer Overflow in GitHub repository vim prior to 8.2.
7.8
HIGH
CVE-2022-0359 2022-01-25 23:00 +00:00 Heap-based Buffer Overflow in GitHub repository vim/vim prior to 8.2.
7.8
HIGH
CVE-2022-0361 2022-01-25 23:00 +00:00 Heap-based Buffer Overflow in GitHub repository vim/vim prior to 8.2.
7.8
HIGH
CVE-2022-0368 2022-01-25 23:00 +00:00 Out-of-bounds Read in GitHub repository vim/vim prior to 8.2.
7.8
HIGH
CVE-2022-0318 2022-01-20 23:00 +00:00 Heap-based Buffer Overflow in vim/vim prior to 8.2.
9.8
CRITICAL
CVE-2022-0319 2022-01-20 23:00 +00:00 Out-of-bounds Read in vim/vim prior to 8.2.
5.5
MEDIUM
CVE-2022-0261 2022-01-17 23:00 +00:00 Heap-based Buffer Overflow in GitHub repository vim/vim prior to 8.2.
7.8
HIGH
Click on the button to the left (OFF), to authorize the inscription of cookie improving the functionalities of the site. Click on the button to the left (Accept all), to unauthorize the inscription of cookie improving the functionalities of the site.