Vulnerabilities (CVE)

Filtered by vendor Vim Subscribe
Total 196 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2024-22667 1 Vim 1 Vim 2024-02-23 N/A 7.8 HIGH
Vim before 9.0.2142 has a stack-based buffer overflow because did_set_langmap in map.c calls sprintf to write to the error buffer that is passed down to the option callback functions.
CVE-2022-1796 1 Vim 1 Vim 2024-02-15 6.8 MEDIUM 7.8 HIGH
Use After Free in GitHub repository vim/vim prior to 8.2.4979.
CVE-2023-4750 3 Apple, Fedoraproject, Vim 3 Macos, Fedora, Vim 2024-02-01 N/A 7.8 HIGH
Use After Free in GitHub repository vim/vim prior to 9.0.1857.
CVE-2023-4752 4 Apple, Debian, Fedoraproject and 1 more 4 Macos, Debian Linux, Fedora and 1 more 2024-02-01 N/A 7.8 HIGH
Use After Free in GitHub repository vim/vim prior to 9.0.1858.
CVE-2023-4781 3 Apple, Debian, Vim 3 Macos, Debian Linux, Vim 2024-02-01 N/A 7.8 HIGH
Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.1873.
CVE-2023-4733 3 Apple, Fedoraproject, Vim 3 Macos, Fedora, Vim 2024-02-01 N/A 7.8 HIGH
Use After Free in GitHub repository vim/vim prior to 9.0.1840.
CVE-2023-4738 2 Apple, Vim 2 Macos, Vim 2024-02-01 N/A 7.8 HIGH
Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.1848.
CVE-2023-48236 2 Fedoraproject, Vim 2 Fedora, Vim 2024-01-25 N/A 4.3 MEDIUM
Vim is an open source command line text editor. When using the z= command, the user may overflow the count with values larger than MAX_INT. Impact is low, user interaction is required and a crash may not even happen in all situations. This vulnerability has been addressed in commit `73b2d379` which has been included in release version 9.0.2111. Users are advised to upgrade. There are no known workarounds for this vulnerability.
CVE-2023-48233 2 Fedoraproject, Vim 2 Fedora, Vim 2024-01-25 N/A 4.3 MEDIUM
Vim is an open source command line text editor. If the count after the :s command is larger than what fits into a (signed) long variable, abort with e_value_too_large. Impact is low, user interaction is required and a crash may not even happen in all situations. This issue has been addressed in commit `ac6378773` which has been included in release version 9.0.2108. Users are advised to upgrade. There are no known workarounds for this vulnerability.
CVE-2023-48232 2 Fedoraproject, Vim 2 Fedora, Vim 2024-01-25 N/A 4.3 MEDIUM
Vim is an open source command line text editor. A floating point exception may occur when calculating the line offset for overlong lines and smooth scrolling is enabled and the cpo-settings include the 'n' flag. This may happen when a window border is present and when the wrapped line continues on the next physical line directly in the window border because the 'cpo' setting includes the 'n' flag. Only users with non-default settings are affected and the exception should only result in a crash. This issue has been addressed in commit `cb0b99f0` which has been included in release version 9.0.2107. Users are advised to upgrade. There are no known workarounds for this vulnerability.
CVE-2023-48237 2 Fedoraproject, Vim 2 Fedora, Vim 2024-01-25 N/A 4.3 MEDIUM
Vim is an open source command line text editor. In affected versions when shifting lines in operator pending mode and using a very large value, it may be possible to overflow the size of integer. Impact is low, user interaction is required and a crash may not even happen in all situations. This issue has been addressed in commit `6bf131888` which has been included in version 9.0.2112. Users are advised to upgrade. There are no known workarounds for this vulnerability.
CVE-2023-48235 2 Fedoraproject, Vim 2 Fedora, Vim 2024-01-25 N/A 4.3 MEDIUM
Vim is an open source command line text editor. When parsing relative ex addresses one may unintentionally cause an overflow. Ironically this happens in the existing overflow check, because the line number becomes negative and LONG_MAX - lnum will cause the overflow. Impact is low, user interaction is required and a crash may not even happen in all situations. This issue has been addressed in commit `060623e` which has been included in release version 9.0.2110. Users are advised to upgrade. There are no known workarounds for this vulnerability.
CVE-2023-48234 2 Fedoraproject, Vim 2 Fedora, Vim 2024-01-25 N/A 4.3 MEDIUM
Vim is an open source command line text editor. When getting the count for a normal mode z command, it may overflow for large counts given. Impact is low, user interaction is required and a crash may not even happen in all situations. This issue has been addressed in commit `58f9befca1` which has been included in release version 9.0.2109. Users are advised to upgrade. There are no known workarounds for this vulnerability.
CVE-2022-1725 2 Apple, Vim 2 Macos, Vim 2024-01-25 N/A 5.5 MEDIUM
NULL Pointer Dereference in GitHub repository vim/vim prior to 8.2.4959.
CVE-2022-3134 2 Debian, Vim 2 Debian Linux, Vim 2024-01-25 N/A 7.8 HIGH
Use After Free in GitHub repository vim/vim prior to 9.0.0389.
CVE-2023-48706 1 Vim 1 Vim 2024-01-05 N/A 4.7 MEDIUM
Vim is a UNIX editor that, prior to version 9.0.2121, has a heap-use-after-free vulnerability. When executing a `:s` command for the very first time and using a sub-replace-special atom inside the substitution part, it is possible that the recursive `:s` call causes free-ing of memory which may later then be accessed by the initial `:s` command. The user must intentionally execute the payload and the whole process is a bit tricky to do since it seems to work only reliably for the very first :s command. It may also cause a crash of Vim. Version 9.0.2121 contains a fix for this issue.
CVE-2023-48231 2 Fedoraproject, Vim 2 Fedora, Vim 2023-12-28 N/A 4.3 MEDIUM
Vim is an open source command line text editor. When closing a window, vim may try to access already freed window structure. Exploitation beyond crashing the application has not been shown to be viable. This issue has been addressed in commit `25aabc2b` which has been included in release version 9.0.2106. Users are advised to upgrade. There are no known workarounds for this vulnerability.
CVE-2023-2610 1 Vim 1 Vim 2023-12-23 N/A 7.8 HIGH
Integer Overflow or Wraparound in GitHub repository vim/vim prior to 9.0.1532.
CVE-2023-2609 2 Fedoraproject, Vim 2 Fedora, Vim 2023-12-23 N/A 5.5 MEDIUM
NULL Pointer Dereference in GitHub repository vim/vim prior to 9.0.1531.
CVE-2023-2426 1 Vim 1 Vim 2023-12-23 N/A 5.5 MEDIUM
Use of Out-of-range Pointer Offset in GitHub repository vim/vim prior to 9.0.1499.