Page 19 of 189 results (0.010 seconds)

CVSS: 7.8EPSS: 0%CPEs: 3EXPL: 1

NULL Pointer Dereference in GitHub repository vim/vim prior to 8.2. Una Desreferencia de Puntero NULL en el repositorio de GitHub vim/vim versiones anteriores a 8.,2 • https://github.com/vim/vim/commit/79481367a457951aabd9501b510fd7e3eb29c3d8 https://huntr.dev/bounties/8dae6ab4-7a7a-4716-a65c-9b090fa057b5 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/GFD2A4YLBR7OIRHTL7CK6YNMEIQ264CN https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/U743FMJGFQ35GBPCQ6OWMVZEJPDFVEWM https://security.gentoo.org/glsa/202208-32 https://security.gentoo.org/glsa/202305-16 • CWE-476: NULL Pointer Dereference •

CVSS: 7.8EPSS: 0%CPEs: 3EXPL: 1

Heap-based Buffer Overflow in GitHub repository vim/vim prior to 8.2. Un Desbordamiento de Búfer en la Región Heap de la Memoria en el repositorio de GitHub vim/vim versiones anteriores a 8.2 • https://github.com/vim/vim/commit/0971c7a4e537ea120a6bb2195960be8d0815e97b https://huntr.dev/bounties/05bc6051-4dc3-483b-ae56-cf23346b97b9 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/GFD2A4YLBR7OIRHTL7CK6YNMEIQ264CN https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/U743FMJGFQ35GBPCQ6OWMVZEJPDFVEWM https://security.gentoo.org/glsa/202208-32 https://security.gentoo.org/glsa/202305-16 • CWE-122: Heap-based Buffer Overflow •

CVSS: 7.8EPSS: 0%CPEs: 3EXPL: 1

NULL Pointer Dereference in GitHub repository vim/vim prior to 8.2.5163. Derivación de puntero nulo en el repositorio de GitHub vim/vim anterior a 8.2.5163 • https://github.com/vim/vim/commit/cd38bb4d83c942c4bad596835c6766cbf32e5195 https://huntr.dev/bounties/7bfe3d5b-568f-4c34-908f-a39909638cc1 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/GFD2A4YLBR7OIRHTL7CK6YNMEIQ264CN https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/U743FMJGFQ35GBPCQ6OWMVZEJPDFVEWM https://security.gentoo.org/glsa/202208-32 https://security.gentoo.org/glsa/202305-16 • CWE-476: NULL Pointer Dereference •

CVSS: 7.8EPSS: 0%CPEs: 3EXPL: 1

Out-of-bounds Write in GitHub repository vim/vim prior to 8.2. Una Escritura Fuera de Límites en el repositorio de GitHub vim/vim anterior a 8.2 • https://github.com/vim/vim/commit/c101abff4c6756db4f5e740fde289decb9452efa https://huntr.dev/bounties/020845f8-f047-4072-af0f-3726fe1aea25 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/GFD2A4YLBR7OIRHTL7CK6YNMEIQ264CN https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/U743FMJGFQ35GBPCQ6OWMVZEJPDFVEWM https://security.gentoo.org/glsa/202208-32 https://security.gentoo.org/glsa/202305-16 • CWE-787: Out-of-bounds Write •

CVSS: 7.8EPSS: 0%CPEs: 3EXPL: 1

Out-of-bounds Read in GitHub repository vim/vim prior to 8.2. Una lectura fuera de límites en el repositorio de GitHub vim/vim versiones anteriores a 8.2 • https://github.com/vim/vim/commit/e178af5a586ea023622d460779fdcabbbfac0908 https://huntr.dev/bounties/01d01e74-55d0-4d9e-878e-79ba599be668 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/GFD2A4YLBR7OIRHTL7CK6YNMEIQ264CN https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/U743FMJGFQ35GBPCQ6OWMVZEJPDFVEWM https://security.gentoo.org/glsa/202208-32 https://security.gentoo.org/glsa/202305-16 • CWE-125: Out-of-bounds Read •