Page 10 of 206 results (0.012 seconds)

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 1

Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.0742. Desbordamiento de búfer de almacenamiento dinámico en el repositorio de GitHub vim/vim anterior a 9.0.0742. • https://github.com/vim/vim/commit/3558afe9e9e904cabb8475392d859f2d2fc21041 https://huntr.dev/bounties/6e6e05c2-2cf7-4aa5-a817-a62007bf92cb https://security.gentoo.org/glsa/202305-16 • CWE-122: Heap-based Buffer Overflow CWE-787: Out-of-bounds Write •

CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 1

Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.0765. Desbordamiento de búfer de almacenamiento dinámico en el repositorio de GitHub vim/vim anterior a 9.0.0765. • https://github.com/vim/vim/commit/36343ae0fb7247e060abfd35fb8e4337b33abb4b https://huntr.dev/bounties/c1db3b70-f4fe-481f-8a24-0b1449c94246 https://security.gentoo.org/glsa/202305-16 • CWE-122: Heap-based Buffer Overflow CWE-787: Out-of-bounds Write •

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 0

Use After Free in GitHub repository vim/vim prior to 9.0.0789. Use After Free en el repositorio de GitHub vim/vim anterior a 9.0.0789. • https://github.com/vim/vim/commit/8f3c3c6cd044e3b5bf08dbfa3b3f04bb3f711bad https://huntr.dev/bounties/a5a998c2-4b07-47a7-91be-dbc1886b3921 https://security.gentoo.org/glsa/202305-16 • CWE-416: Use After Free •

CVSS: 7.8EPSS: 0%CPEs: 3EXPL: 1

Heap based buffer overflow in vim/vim 9.0.0946 and below by allowing an attacker to CTRL-W gf in the expression used in the RHS of the substitute command. Desbordamiento de búfer basado en vim/vim 9.0.0946 y versiones anteriores al permitir que un atacante presione CTRL-W gf en la expresión utilizada en el RHS del comando sustituto. • https://github.com/vim/vim/commit/cc762a48d42b579fb7bdec2c614636b830342dd5 https://huntr.dev/bounties/20ece512-c600-45ac-8a84-d0931e05541f https://lists.debian.org/debian-lts-announce/2023/06/msg00015.html https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/AZ3JMSUCR6Y7626RDWQ2HNSUFIQOJ33G https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/V6ZNKVN4GICORTVFKVCM4MSOXCYWNHUC https://security.gentoo.org/glsa/202305-16 • CWE-122: Heap-based Buffer Overflow CWE-787: Out-of-bounds Write •

CVSS: 7.5EPSS: 0%CPEs: 5EXPL: 0

A vulnerability was found in vim and classified as problematic. Affected by this issue is the function qf_update_buffer of the file quickfix.c of the component autocmd Handler. The manipulation leads to use after free. The attack may be launched remotely. Upgrading to version 9.0.0805 is able to address this issue. • http://seclists.org/fulldisclosure/2023/Jan/19 https://github.com/vim/vim/commit/d0fab10ed2a86698937e3c3fed2f10bd9bb5e731 https://lists.debian.org/debian-lts-announce/2022/11/msg00009.html https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/4JCW33NOLMELTTTDJH7WGDIFJZ5YEEMK https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/GTBVD4J2SKVSWK4VBN5JP5OEVK6GDS3N https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JYEK5RNMH7MVQH6 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer CWE-416: Use After Free •