Vulnerabilities (CVE)

Filtered by vendor Vim Subscribe
Filtered by product Vim
Total 194 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-0685 4 Apple, Debian, Fedoraproject and 1 more 4 Macos, Debian Linux, Fedora and 1 more 2023-12-10 6.8 MEDIUM 7.8 HIGH
Use of Out-of-range Pointer Offset in GitHub repository vim/vim prior to 8.2.4418.
CVE-2022-1420 3 Apple, Fedoraproject, Vim 3 Macos, Fedora, Vim 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
Use of Out-of-range Pointer Offset in GitHub repository vim/vim prior to 8.2.4774.
CVE-2022-0696 4 Apple, Debian, Fedoraproject and 1 more 4 Macos, Debian Linux, Fedora and 1 more 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
NULL Pointer Dereference in GitHub repository vim/vim prior to 8.2.4428.
CVE-2022-2208 2 Fedoraproject, Vim 2 Fedora, Vim 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
NULL Pointer Dereference in GitHub repository vim/vim prior to 8.2.5163.
CVE-2022-2124 4 Apple, Debian, Fedoraproject and 1 more 4 Macos, Debian Linux, Fedora and 1 more 2023-12-10 6.8 MEDIUM 7.8 HIGH
Buffer Over-read in GitHub repository vim/vim prior to 8.2.
CVE-2022-0554 4 Apple, Debian, Fedoraproject and 1 more 4 Macos, Debian Linux, Fedora and 1 more 2023-12-10 6.8 MEDIUM 7.8 HIGH
Use of Out-of-range Pointer Offset in GitHub repository vim/vim prior to 8.2.
CVE-2022-1620 3 Apple, Fedoraproject, Vim 3 Macos, Fedora, Vim 2023-12-10 5.0 MEDIUM 7.5 HIGH
NULL Pointer Dereference in function vim_regexec_string at regexp.c:2729 in GitHub repository vim/vim prior to 8.2.4901. NULL Pointer Dereference in function vim_regexec_string at regexp.c:2729 allows attackers to cause a denial of service (application crash) via a crafted input.
CVE-2022-1927 3 Apple, Fedoraproject, Vim 3 Macos, Fedora, Vim 2023-12-10 6.8 MEDIUM 7.8 HIGH
Buffer Over-read in GitHub repository vim/vim prior to 8.2.
CVE-2022-1851 4 Apple, Debian, Fedoraproject and 1 more 4 Macos, Debian Linux, Fedora and 1 more 2023-12-10 6.8 MEDIUM 7.8 HIGH
Out-of-bounds Read in GitHub repository vim/vim prior to 8.2.
CVE-2022-0629 4 Apple, Debian, Fedoraproject and 1 more 4 Macos, Debian Linux, Fedora and 1 more 2023-12-10 6.8 MEDIUM 7.8 HIGH
Stack-based Buffer Overflow in GitHub repository vim/vim prior to 8.2.
CVE-2022-2000 4 Apple, Debian, Fedoraproject and 1 more 4 Macos, Debian Linux, Fedora and 1 more 2023-12-10 6.8 MEDIUM 7.8 HIGH
Out-of-bounds Write in GitHub repository vim/vim prior to 8.2.
CVE-2022-1616 4 Apple, Debian, Fedoraproject and 1 more 4 Macos, Debian Linux, Fedora and 1 more 2023-12-10 6.8 MEDIUM 7.8 HIGH
Use after free in append_command in GitHub repository vim/vim prior to 8.2.4895. This vulnerability is capable of crashing software, Bypass Protection Mechanism, Modify Memory, and possible remote execution
CVE-2022-2129 3 Debian, Fedoraproject, Vim 3 Debian Linux, Fedora, Vim 2023-12-10 6.8 MEDIUM 7.8 HIGH
Out-of-bounds Write in GitHub repository vim/vim prior to 8.2.
CVE-2022-1381 3 Apple, Fedoraproject, Vim 3 Macos, Fedora, Vim 2023-12-10 6.8 MEDIUM 7.8 HIGH
global heap buffer overflow in skip_range in GitHub repository vim/vim prior to 8.2.4763. This vulnerability is capable of crashing software, Bypass Protection Mechanism, Modify Memory, and possible remote execution
CVE-2022-0572 4 Apple, Debian, Fedoraproject and 1 more 4 Macos, Debian Linux, Fedora and 1 more 2023-12-10 6.8 MEDIUM 7.8 HIGH
Heap-based Buffer Overflow in GitHub repository vim/vim prior to 8.2.
CVE-2022-1771 1 Vim 1 Vim 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
Uncontrolled Recursion in GitHub repository vim/vim prior to 8.2.4975.
CVE-2022-0408 3 Debian, Fedoraproject, Vim 3 Debian Linux, Fedora, Vim 2023-12-10 6.8 MEDIUM 7.8 HIGH
Stack-based Buffer Overflow in GitHub repository vim/vim prior to 8.2.
CVE-2021-4173 3 Apple, Fedoraproject, Vim 4 Mac Os X, Macos, Fedora and 1 more 2023-12-10 6.8 MEDIUM 7.8 HIGH
vim is vulnerable to Use After Free
CVE-2021-3778 4 Debian, Fedoraproject, Netapp and 1 more 4 Debian Linux, Fedora, Ontap Select Deploy Administration Utility and 1 more 2023-12-10 6.8 MEDIUM 7.8 HIGH
vim is vulnerable to Heap-based Buffer Overflow
CVE-2022-0351 3 Apple, Debian, Vim 3 Macos, Debian Linux, Vim 2023-12-10 4.6 MEDIUM 7.8 HIGH
Access of Memory Location Before Start of Buffer in GitHub repository vim/vim prior to 8.2.