Page 32 of 209 results (0.017 seconds)

CVSS: 6.8EPSS: 0%CPEs: 3EXPL: 1

vim is vulnerable to Heap-based Buffer Overflow vim es vulnerable al desbordamiento del búfer en la región Heap de la memoria • http://www.openwall.com/lists/oss-security/2022/01/15/1 https://github.com/vim/vim/commit/de05bb25733c3319e18dca44e9b59c6ee389eb26 https://huntr.dev/bounties/f3afe1a5-e6f8-4579-b68a-6e5c7e39afed https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html https://lists.debian.org/debian-lts-announce/2022/11/msg00009.html https://security.gentoo.org/glsa/202208-32 • CWE-122: Heap-based Buffer Overflow CWE-787: Out-of-bounds Write •

CVSS: 6.8EPSS: 0%CPEs: 5EXPL: 1

vim is vulnerable to Use After Free vim es vulnerable a un Uso de Memoria Previamente Liberada • http://seclists.org/fulldisclosure/2022/Jul/13 http://seclists.org/fulldisclosure/2022/Mar/29 http://www.openwall.com/lists/oss-security/2022/01/15/1 https://github.com/vim/vim/commit/9f1a39a5d1cd7989ada2d1cb32f97d84360e050f https://huntr.dev/bounties/47dded34-3767-4725-8c7c-9dcb68c70b36 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3FH2J57GDA2WMBS6J56F6QQRA6BXQQFZ https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HD5S2FC2HF22A7XQXK2X • CWE-416: Use After Free •

CVSS: 6.8EPSS: 0%CPEs: 5EXPL: 1

vim is vulnerable to Heap-based Buffer Overflow vim es vulnerable a un Desbordamiento del Búfer en la región Heap de la Memoria • http://seclists.org/fulldisclosure/2022/Jul/13 http://seclists.org/fulldisclosure/2022/Mar/29 http://www.openwall.com/lists/oss-security/2022/01/15/1 https://github.com/vim/vim/commit/5f25c3855071bd7e26255c68bf458b1b5cf92f39 https://huntr.dev/bounties/ac5d7005-07c6-4a0a-b251-ba9cdbf6738b https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3FH2J57GDA2WMBS6J56F6QQRA6BXQQFZ https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HD5S2FC2HF22A7XQXK2X • CWE-122: Heap-based Buffer Overflow CWE-787: Out-of-bounds Write •

CVSS: 7.8EPSS: 0%CPEs: 17EXPL: 1

vim is vulnerable to Out-of-bounds Read vim es vulnerable a una Lectura Fuera de Límites. • http://seclists.org/fulldisclosure/2022/Jul/14 http://seclists.org/fulldisclosure/2022/Mar/29 http://seclists.org/fulldisclosure/2022/May/35 http://www.openwall.com/lists/oss-security/2022/01/15/1 https://github.com/vim/vim/commit/d3a117814d6acbf0dca3eff1a7626843b9b3734a https://huntr.dev/bounties/63f51299-008a-4112-b85b-1e904aadd4ba https://security.gentoo.org/glsa/202208-32 https://support.apple.com/kb/HT213183 https://support.apple.com/kb/HT213256 https://support.apple.com/kb&# • CWE-125: Out-of-bounds Read •

CVSS: 5.5EPSS: 0%CPEs: 20EXPL: 1

vim is vulnerable to Out-of-bounds Read vim es vulnerable a una Lectura Fuera de Límites. It was found that vim was vulnerable to an out-of-bound read flaw in getvcol(). A specially crafted file could be used to, when opened in vim, disclose some of the process's internal memory. • http://seclists.org/fulldisclosure/2022/Jul/14 http://seclists.org/fulldisclosure/2022/Mar/29 http://seclists.org/fulldisclosure/2022/May/35 http://www.openwall.com/lists/oss-security/2022/01/15/1 https://github.com/vim/vim/commit/94f3192b03ed27474db80b4d3a409e107140738b https://huntr.dev/bounties/92c1940d-8154-473f-84ce-0de43b0c2eb0 https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html https://lists.debian.org/debian-lts-announce/2022/11/msg00009.html https://lists.fedora • CWE-125: Out-of-bounds Read •