CVE-2022-3591

Use After Free in GitHub repository vim/vim prior to 9.0.0789.
Configurations

Configuration 1 (hide)

cpe:2.3:a:vim:vim:*:*:*:*:*:*:*:*

History

03 May 2023, 12:16

Type Values Removed Values Added
References
  • (GENTOO) https://security.gentoo.org/glsa/202305-16 -

05 Dec 2022, 18:30

Type Values Removed Values Added
CPE cpe:2.3:a:vim:vim:*:*:*:*:*:*:*:*
CWE CWE-416
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.8
References (CONFIRM) https://huntr.dev/bounties/a5a998c2-4b07-47a7-91be-dbc1886b3921 - (CONFIRM) https://huntr.dev/bounties/a5a998c2-4b07-47a7-91be-dbc1886b3921 - Permissions Required, Third Party Advisory
References (MISC) https://github.com/vim/vim/commit/8f3c3c6cd044e3b5bf08dbfa3b3f04bb3f711bad - (MISC) https://github.com/vim/vim/commit/8f3c3c6cd044e3b5bf08dbfa3b3f04bb3f711bad - Patch, Third Party Advisory
First Time Vim
Vim vim

02 Dec 2022, 17:40

Type Values Removed Values Added
New CVE

Information

Published : 2022-12-02 17:15

Updated : 2023-12-10 14:48


NVD link : CVE-2022-3591

Mitre link : CVE-2022-3591

CVE.ORG link : CVE-2022-3591


JSON object : View

Products Affected

vim

  • vim
CWE
CWE-416

Use After Free