Page 29 of 206 results (0.008 seconds)

CVSS: 8.4EPSS: 0%CPEs: 5EXPL: 1

Heap-based Buffer Overflow GitHub repository vim/vim prior to 8.2. Un desbordamiento de búfer basado en Heap Repositorio de GitHub vim/vim anterior a 8.2 • https://github.com/vim/vim/commit/652dee448618589de5528a9e9a36995803f5557a https://huntr.dev/bounties/fc86bc8d-c866-4ade-8b7f-e49cec306d1a https://lists.debian.org/debian-lts-announce/2022/06/msg00014.html https://lists.debian.org/debian-lts-announce/2022/11/msg00009.html https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UFXFAILMLUIK4MBUEZO4HNBNKYZRJ5AP https://secur • CWE-122: Heap-based Buffer Overflow CWE-787: Out-of-bounds Write •

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 1

Heap-based Buffer Overflow in GitHub repository vim/vim prior to 8.2. Un desbordamiento de búfer basado en Heap en el repositorio de GitHub vim/vim anterior a 8.2 • https://github.com/vim/vim/commit/44db8213d38c39877d2148eff6a72f4beccfb94e https://huntr.dev/bounties/81822bf7-aafe-4d37-b836-1255d46e572c https://security.gentoo.org/glsa/202208-32 • CWE-122: Heap-based Buffer Overflow CWE-787: Out-of-bounds Write •

CVSS: 8.4EPSS: 0%CPEs: 5EXPL: 1

Use After Free in GitHub repository vim/vim prior to 8.2. Un Uso de Memoria Previamente Liberada en el repositorio GitHub vim/vim anterior a la versión 8.2. A flaw was found in vim. The vulnerability occurs due to using freed memory when the substitute uses a recursive function call, resulting in a use-after-free vulnerability. This flaw allows an attacker to input a specially crafted file, leading to a crash or code execution. • https://github.com/vim/vim/commit/37f47958b8a2a44abc60614271d9537e7f14e51a https://huntr.dev/bounties/563d1e8f-5c3d-4669-941c-3216f4a87c38 https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html https://lists.debian.org/debian-lts-announce/2022/11/msg00009.html https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UFXFAILMLUIK4MBUEZO4HNBNKYZRJ5AP https://secur • CWE-416: Use After Free •

CVSS: 8.4EPSS: 0%CPEs: 5EXPL: 1

Stack-based Buffer Overflow in GitHub repository vim/vim prior to 8.2. Desbordamiento de búfer basado en la pila en el repositorio de GitHub vim/vim anterior a la versión 8.2. • https://github.com/vim/vim/commit/06f15416bb8d5636200a10776f1752c4d6e49f31 https://huntr.dev/bounties/5e635bad-5cf6-46cd-aeac-34ef224e179d https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html https://lists.debian.org/debian-lts-announce/2022/11/msg00009.html https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UFXFAILMLUIK4MBUEZO4HNBNKYZRJ5AP https://secur • CWE-121: Stack-based Buffer Overflow CWE-787: Out-of-bounds Write •

CVSS: 8.4EPSS: 0%CPEs: 3EXPL: 1

Out-of-bounds Read in GitHub repository vim/vim prior to 8.2. Una Lectura Fuera de Límites en Conda vim versiones anteriores a 8.2 • https://github.com/vim/vim/commit/a4bc2dd7cccf5a4a9f78b58b6f35a45d17164323 https://huntr.dev/bounties/ecc8f488-01a0-477f-848f-e30b8e524bba https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UFXFAILMLUIK4MBUEZO4HNBNKYZRJ5AP https://security.gentoo.org/glsa/202208-32 • CWE-125: Out-of-bounds Read •