CVE-2023-0288

Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.1189.
Configurations

Configuration 1 (hide)

cpe:2.3:a:vim:vim:*:*:*:*:*:*:*:*

History

07 Nov 2023, 04:00

Type Values Removed Values Added
References
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WYC22GGZ6QA66HLNLHCTAJU265TT3O33/', 'name': 'FEDORA-2023-340f1d6ab9', 'tags': [], 'refsource': 'FEDORA'}
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WYC22GGZ6QA66HLNLHCTAJU265TT3O33/ -

28 Mar 2023, 05:15

Type Values Removed Values Added
References
  • (FULLDISC) http://seclists.org/fulldisclosure/2023/Mar/17 -

28 Mar 2023, 02:15

Type Values Removed Values Added
References
  • (CONFIRM) https://support.apple.com/kb/HT213670 -

03 Feb 2023, 04:15

Type Values Removed Values Added
References
  • (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WYC22GGZ6QA66HLNLHCTAJU265TT3O33/ -

20 Jan 2023, 07:54

Type Values Removed Values Added
CPE cpe:2.3:a:vim:vim:*:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.8
First Time Vim
Vim vim
References (MISC) https://github.com/vim/vim/commit/232bdaaca98c34a99ffadf27bf6ee08be6cc8f6a - (MISC) https://github.com/vim/vim/commit/232bdaaca98c34a99ffadf27bf6ee08be6cc8f6a - Patch, Third Party Advisory
References (CONFIRM) https://huntr.dev/bounties/550a0852-9be0-4abe-906c-f803b34e41d3 - (CONFIRM) https://huntr.dev/bounties/550a0852-9be0-4abe-906c-f803b34e41d3 - Exploit, Issue Tracking, Patch, Third Party Advisory

13 Jan 2023, 18:23

Type Values Removed Values Added
New CVE

Information

Published : 2023-01-13 16:15

Updated : 2023-12-10 14:48


NVD link : CVE-2023-0288

Mitre link : CVE-2023-0288

CVE.ORG link : CVE-2023-0288


JSON object : View

Products Affected

vim

  • vim
CWE
CWE-122

Heap-based Buffer Overflow