Vulnerabilities (CVE)

Filtered by vendor Vim Subscribe
Filtered by product Vim
Total 194 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-1785 2 Debian, Vim 2 Debian Linux, Vim 2023-12-10 4.6 MEDIUM 7.8 HIGH
Out-of-bounds Write in GitHub repository vim/vim prior to 8.2.4977.
CVE-2022-1621 4 Apple, Debian, Fedoraproject and 1 more 4 Macos, Debian Linux, Fedora and 1 more 2023-12-10 6.8 MEDIUM 7.8 HIGH
Heap buffer overflow in vim_strncpy find_word in GitHub repository vim/vim prior to 8.2.4919. This vulnerability is capable of crashing software, Bypass Protection Mechanism, Modify Memory, and possible remote execution
CVE-2022-1674 3 Apple, Fedoraproject, Vim 3 Macos, Fedora, Vim 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
NULL Pointer Dereference in function vim_regexec_string at regexp.c:2733 in GitHub repository vim/vim prior to 8.2.4938. NULL Pointer Dereference in function vim_regexec_string at regexp.c:2733 allows attackers to cause a denial of service (application crash) via a crafted input.
CVE-2022-2206 2 Fedoraproject, Vim 2 Fedora, Vim 2023-12-10 6.8 MEDIUM 7.8 HIGH
Out-of-bounds Read in GitHub repository vim/vim prior to 8.2.
CVE-2022-1968 3 Apple, Debian, Vim 3 Macos, Debian Linux, Vim 2023-12-10 6.8 MEDIUM 7.8 HIGH
Use After Free in GitHub repository vim/vim prior to 8.2.
CVE-2022-1720 4 Apple, Debian, Fedoraproject and 1 more 4 Macos, Debian Linux, Fedora and 1 more 2023-12-10 6.8 MEDIUM 7.8 HIGH
Buffer Over-read in function grab_file_name in GitHub repository vim/vim prior to 8.2.4956. This vulnerability is capable of crashing the software, memory modification, and possible remote execution.
CVE-2022-2264 2 Fedoraproject, Vim 2 Fedora, Vim 2023-12-10 6.8 MEDIUM 7.8 HIGH
Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.
CVE-2022-2231 2 Fedoraproject, Vim 2 Fedora, Vim 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
NULL Pointer Dereference in GitHub repository vim/vim prior to 8.2.
CVE-2022-0729 4 Apple, Debian, Fedoraproject and 1 more 4 Macos, Debian Linux, Fedora and 1 more 2023-12-10 6.5 MEDIUM 8.8 HIGH
Use of Out-of-range Pointer Offset in GitHub repository vim/vim prior to 8.2.4440.
CVE-2022-2126 4 Apple, Debian, Fedoraproject and 1 more 4 Macos, Debian Linux, Fedora and 1 more 2023-12-10 6.8 MEDIUM 7.8 HIGH
Out-of-bounds Read in GitHub repository vim/vim prior to 8.2.
CVE-2022-2210 2 Fedoraproject, Vim 2 Fedora, Vim 2023-12-10 6.8 MEDIUM 7.8 HIGH
Out-of-bounds Write in GitHub repository vim/vim prior to 8.2.
CVE-2022-0943 4 Apple, Debian, Fedoraproject and 1 more 4 Macos, Debian Linux, Fedora and 1 more 2023-12-10 4.6 MEDIUM 7.8 HIGH
Heap-based Buffer Overflow occurs in vim in GitHub repository vim/vim prior to 8.2.4563.
CVE-2022-1735 2 Apple, Vim 2 Macos, Vim 2023-12-10 6.8 MEDIUM 7.8 HIGH
Classic Buffer Overflow in GitHub repository vim/vim prior to 8.2.4969.
CVE-2022-1619 5 Apple, Debian, Fedoraproject and 2 more 6 Macos, Debian Linux, Fedora and 3 more 2023-12-10 6.8 MEDIUM 7.8 HIGH
Heap-based Buffer Overflow in function cmdline_erase_chars in GitHub repository vim/vim prior to 8.2.4899. This vulnerabilities are capable of crashing software, modify memory, and possible remote execution
CVE-2022-2257 2 Fedoraproject, Vim 2 Fedora, Vim 2023-12-10 6.8 MEDIUM 7.8 HIGH
Out-of-bounds Read in GitHub repository vim/vim prior to 9.0.
CVE-2022-1629 3 Apple, Fedoraproject, Vim 3 Macos, Fedora, Vim 2023-12-10 6.8 MEDIUM 7.8 HIGH
Buffer Over-read in function find_next_quote in GitHub repository vim/vim prior to 8.2.4925. This vulnerabilities are capable of crashing software, Modify Memory, and possible remote execution
CVE-2022-1886 2 Fedoraproject, Vim 2 Fedora, Vim 2023-12-10 6.8 MEDIUM 7.8 HIGH
Heap-based Buffer Overflow in GitHub repository vim/vim prior to 8.2.
CVE-2022-2175 2 Fedoraproject, Vim 2 Fedora, Vim 2023-12-10 6.8 MEDIUM 7.8 HIGH
Buffer Over-read in GitHub repository vim/vim prior to 8.2.
CVE-2022-1154 4 Debian, Fedoraproject, Oracle and 1 more 4 Debian Linux, Fedora, Communications Cloud Native Core Network Exposure Function and 1 more 2023-12-10 6.8 MEDIUM 7.8 HIGH
Use after free in utf_ptr2char in GitHub repository vim/vim prior to 8.2.4646.
CVE-2022-2125 3 Apple, Fedoraproject, Vim 3 Macos, Fedora, Vim 2023-12-10 6.8 MEDIUM 7.8 HIGH
Heap-based Buffer Overflow in GitHub repository vim/vim prior to 8.2.