Vulnerabilities (CVE)

Filtered by vendor Vim Subscribe
Filtered by product Vim
Total 194 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-3234 3 Debian, Fedoraproject, Vim 3 Debian Linux, Fedora, Vim 2023-12-10 N/A 7.8 HIGH
Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.0483.
CVE-2022-3296 2 Fedoraproject, Vim 2 Fedora, Vim 2023-12-10 N/A 7.8 HIGH
Stack-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.0577.
CVE-2022-2849 2 Fedoraproject, Vim 2 Fedora, Vim 2023-12-10 N/A 7.8 HIGH
Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.0220.
CVE-2022-2982 2 Fedoraproject, Vim 2 Fedora, Vim 2023-12-10 N/A 7.8 HIGH
Use After Free in GitHub repository vim/vim prior to 9.0.0260.
CVE-2022-2285 3 Debian, Fedoraproject, Vim 3 Debian Linux, Fedora, Vim 2023-12-10 6.8 MEDIUM 7.8 HIGH
Integer Overflow or Wraparound in GitHub repository vim/vim prior to 9.0.
CVE-2022-3256 3 Debian, Fedoraproject, Vim 3 Debian Linux, Fedora, Vim 2023-12-10 N/A 7.8 HIGH
Use After Free in GitHub repository vim/vim prior to 9.0.0530.
CVE-2022-2819 2 Fedoraproject, Vim 2 Fedora, Vim 2023-12-10 N/A 7.8 HIGH
Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.0211.
CVE-2022-2286 2 Fedoraproject, Vim 2 Fedora, Vim 2023-12-10 6.8 MEDIUM 7.8 HIGH
Out-of-bounds Read in GitHub repository vim/vim prior to 9.0.
CVE-2022-3016 2 Fedoraproject, Vim 2 Fedora, Vim 2023-12-10 N/A 7.8 HIGH
Use After Free in GitHub repository vim/vim prior to 9.0.0286.
CVE-2022-1733 3 Apple, Fedoraproject, Vim 3 Macos, Fedora, Vim 2023-12-10 4.6 MEDIUM 7.8 HIGH
Heap-based Buffer Overflow in GitHub repository vim/vim prior to 8.2.4968.
CVE-2022-1769 3 Apple, Fedoraproject, Vim 3 Macos, Fedora, Vim 2023-12-10 4.6 MEDIUM 7.8 HIGH
Buffer Over-read in GitHub repository vim/vim prior to 8.2.4974.
CVE-2022-1898 4 Apple, Debian, Fedoraproject and 1 more 4 Macos, Debian Linux, Fedora and 1 more 2023-12-10 6.8 MEDIUM 7.8 HIGH
Use After Free in GitHub repository vim/vim prior to 8.2.
CVE-2022-1897 4 Apple, Debian, Fedoraproject and 1 more 4 Macos, Debian Linux, Fedora and 1 more 2023-12-10 6.8 MEDIUM 7.8 HIGH
Out-of-bounds Write in GitHub repository vim/vim prior to 8.2.
CVE-2022-2183 2 Fedoraproject, Vim 2 Fedora, Vim 2023-12-10 6.8 MEDIUM 7.8 HIGH
Out-of-bounds Read in GitHub repository vim/vim prior to 8.2.
CVE-2022-2207 2 Fedoraproject, Vim 2 Fedora, Vim 2023-12-10 6.8 MEDIUM 7.8 HIGH
Heap-based Buffer Overflow in GitHub repository vim/vim prior to 8.2.
CVE-2022-2042 2 Apple, Vim 2 Macos, Vim 2023-12-10 6.8 MEDIUM 7.8 HIGH
Use After Free in GitHub repository vim/vim prior to 8.2.
CVE-2022-1942 4 Apple, Debian, Fedoraproject and 1 more 4 Macos, Debian Linux, Fedora and 1 more 2023-12-10 6.8 MEDIUM 7.8 HIGH
Heap-based Buffer Overflow in GitHub repository vim/vim prior to 8.2.
CVE-2022-0714 4 Apple, Debian, Fedoraproject and 1 more 4 Macos, Debian Linux, Fedora and 1 more 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
Heap-based Buffer Overflow in GitHub repository vim/vim prior to 8.2.4436.
CVE-2022-2182 2 Fedoraproject, Vim 2 Fedora, Vim 2023-12-10 6.8 MEDIUM 7.8 HIGH
Heap-based Buffer Overflow in GitHub repository vim/vim prior to 8.2.
CVE-2022-1160 2 Fedoraproject, Vim 2 Fedora, Vim 2023-12-10 6.8 MEDIUM 7.8 HIGH
heap buffer overflow in get_one_sourceline in GitHub repository vim/vim prior to 8.2.4647.