![](/assets/img/cve_300x82_sin_bg.png)
CVE-2023-5441 – NULL Pointer Dereference in vim/vim
https://notcve.org/view.php?id=CVE-2023-5441
05 Oct 2023 — NULL Pointer Dereference in GitHub repository vim/vim prior to 20d161ace307e28690229b68584f2d84556f8960. Desreferencia del puntero NULL en el repositorio de GitHub vim/vim anterior a 20d161ace307e28690229b68584f2d84556f8960. It was discovered that Vim could be made to divide by zero. An attacker could possibly use this issue to cause a denial of service. This issue only affected Ubuntu 23.04. • https://github.com/vim/vim/commit/20d161ace307e28690229b68584f2d84556f8960 • CWE-476: NULL Pointer Dereference •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2023-5344 – Heap-based Buffer Overflow in vim/vim
https://notcve.org/view.php?id=CVE-2023-5344
02 Oct 2023 — Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.1969. Desbordamiento de búfer basado en montón en el repositorio de GitHub vim/vim anterior a 9.0.1969. macOS Sonoma 14.2 addresses code execution, out of bounds read, and spoofing vulnerabilities. • http://seclists.org/fulldisclosure/2023/Dec/10 • CWE-122: Heap-based Buffer Overflow CWE-787: Out-of-bounds Write •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2023-4781 – Heap-based Buffer Overflow in vim/vim
https://notcve.org/view.php?id=CVE-2023-4781
05 Sep 2023 — Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.1873. Desbordamiento de búfer basado en el heap en el repositorio de GitHub vim/vim anterior a la versión 9.0.1873. It was discovered that Vim could be made to divide by zero. An attacker could possibly use this issue to cause a denial of service. This issue only affected Ubuntu 23.04. • http://seclists.org/fulldisclosure/2023/Oct/24 • CWE-122: Heap-based Buffer Overflow •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2023-4733 – Use After Free in vim/vim
https://notcve.org/view.php?id=CVE-2023-4733
04 Sep 2023 — Use After Free in GitHub repository vim/vim prior to 9.0.1840. Use After Free en el repositorio de GitHub vim/vim anterior a 9.0.1840. macOS Sonoma 14.1 addresses bypass, code execution, spoofing, and use-after-free vulnerabilities. • http://seclists.org/fulldisclosure/2023/Oct/24 • CWE-416: Use After Free •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2023-4750 – Use After Free in vim/vim
https://notcve.org/view.php?id=CVE-2023-4750
04 Sep 2023 — Use After Free in GitHub repository vim/vim prior to 9.0.1857. Use After Free en el repositorio de GitHub vim/vim anterior a 9.0.1857. macOS Sonoma 14.1 addresses bypass, code execution, spoofing, and use-after-free vulnerabilities. • http://seclists.org/fulldisclosure/2023/Oct/24 • CWE-416: Use After Free •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2023-4752 – Use After Free in vim/vim
https://notcve.org/view.php?id=CVE-2023-4752
04 Sep 2023 — Use After Free in GitHub repository vim/vim prior to 9.0.1858. Use After Free en el repositorio de GitHub vim/vim anterior a 9.0.1858. macOS Sonoma 14.1 addresses bypass, code execution, spoofing, and use-after-free vulnerabilities. • http://seclists.org/fulldisclosure/2023/Oct/24 • CWE-416: Use After Free •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2023-4751 – Heap-based Buffer Overflow in vim/vim
https://notcve.org/view.php?id=CVE-2023-4751
03 Sep 2023 — Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.1331. Desbordamiento de búfer del montículo en el repositorio de GitHub vim/vim anterior a la versión 9.0.1331. It was discovered that Vim could be made to divide by zero. An attacker could possibly use this issue to cause a denial of service. This issue only affected Ubuntu 23.04. • http://seclists.org/fulldisclosure/2023/Oct/24 • CWE-122: Heap-based Buffer Overflow CWE-787: Out-of-bounds Write •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2023-4738 – Heap-based Buffer Overflow in vim/vim
https://notcve.org/view.php?id=CVE-2023-4738
02 Sep 2023 — Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.1848. Desbordamiento de búfer basado en el heap en el repositorio de GitHub vim/vim versió anterior a 9.0.1848. It was discovered that Vim could be made to divide by zero. An attacker could possibly use this issue to cause a denial of service. This issue only affected Ubuntu 23.04. • http://seclists.org/fulldisclosure/2023/Oct/24 • CWE-122: Heap-based Buffer Overflow CWE-787: Out-of-bounds Write •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2023-4736 – Untrusted Search Path in vim/vim
https://notcve.org/view.php?id=CVE-2023-4736
02 Sep 2023 — Untrusted Search Path in GitHub repository vim/vim prior to 9.0.1833. Ruta de búsqueda no fiable en el repositorio de GitHub vim/vim anterior a la versión 9.0.1833. macOS Sonoma 14.1 addresses bypass, code execution, spoofing, and use-after-free vulnerabilities. • http://seclists.org/fulldisclosure/2023/Oct/24 • CWE-426: Untrusted Search Path •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2023-4735 – Out-of-bounds Write in vim/vim
https://notcve.org/view.php?id=CVE-2023-4735
02 Sep 2023 — Out-of-bounds Write in GitHub repository vim/vim prior to 9.0.1847. Escritura fuera de límites en el repositorio de GitHub vim/vim en versiones anteriores a la 9.0.1847. macOS Sonoma 14.1 addresses bypass, code execution, spoofing, and use-after-free vulnerabilities. • http://seclists.org/fulldisclosure/2023/Oct/24 • CWE-787: Out-of-bounds Write •