Page 34 of 209 results (0.020 seconds)

CVSS: 7.8EPSS: 0%CPEs: 5EXPL: 1

vim is vulnerable to Use After Free vim es vulnerable a un Uso de la Memoria previamente Liberada • http://www.openwall.com/lists/oss-security/2022/01/15/1 https://github.com/vim/vim/commit/e031fe90cf2e375ce861ff5e5e281e4ad229ebb9 https://huntr.dev/bounties/0efd6d23-2259-4081-9ff1-3ade26907d74 https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html https://lists.debian.org/debian-lts-announce/2022/11/msg00009.html https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/FNXY7T5OORA7UJIMGSJBGHFMU6UZWS6P https://lists.fedoraproject.org/archives/list/package-announce% • CWE-416: Use After Free •

CVSS: 7.8EPSS: 0%CPEs: 4EXPL: 1

vim is vulnerable to Heap-based Buffer Overflow vim es vulnerable a un Desbordamiento del Búfer en la región Heap de la Memoria A flaw was found in vim. A possible heap-based buffer overflow allows an attacker to input a specially crafted file, leading to a crash or code execution. The highest threat from this vulnerability is confidentiality, integrity, and system availability. • http://www.openwall.com/lists/oss-security/2022/01/15/1 https://github.com/vim/vim/commit/2de9b7c7c8791da8853a9a7ca9c467867465b655 https://huntr.dev/bounties/b114b5a2-18e2-49f0-b350-15994d71426a https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html https://lists.debian.org/debian-lts-announce/2022/11/msg00009.html https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/FNXY7T5OORA7UJIMGSJBGHFMU6UZWS6P https://security.gentoo.org/glsa/202208-32 https://acc • CWE-122: Heap-based Buffer Overflow CWE-787: Out-of-bounds Write •

CVSS: 7.8EPSS: 0%CPEs: 5EXPL: 1

vim is vulnerable to Heap-based Buffer Overflow vim es vulnerable a un Desbordamiento del Búfer en la región Heap de la Memoria A flaw was found in vim. A possible heap-based buffer overflow vulnerability allows an attacker to input a specially crafted file, leading to a crash or code execution. The highest threat from this vulnerability is system availability. • http://www.openwall.com/lists/oss-security/2022/01/15/1 https://github.com/vim/vim/commit/bd228fd097b41a798f90944b5d1245eddd484142 https://huntr.dev/bounties/d8798584-a6c9-4619-b18f-001b9a6fca92 https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html https://lists.debian.org/debian-lts-announce/2022/11/msg00009.html https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DRPAI5JVZLI7WHWSBR6NWAPBQAYUQREW https://lists.fedoraproject.org/archives/list/package-announce% • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer CWE-122: Heap-based Buffer Overflow CWE-787: Out-of-bounds Write •

CVSS: 8.5EPSS: 0%CPEs: 3EXPL: 1

vim is vulnerable to Heap-based Buffer Overflow vim es vulnerable al desbordamiento del búfer en la región Heap de la memoria • http://www.openwall.com/lists/oss-security/2022/01/15/1 https://github.com/vim/vim/commit/a062006b9de0b2947ab5fb376c6e67ef92a8cd69 https://huntr.dev/bounties/00d62924-a7b4-4a61-ba29-acab2eaa1528 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/FNXY7T5OORA7UJIMGSJBGHFMU6UZWS6P https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IH2LS2DXBTYOCWGAKFMBF3HTWWXPBEFL https://security.gentoo.org/glsa/202208-32 • CWE-122: Heap-based Buffer Overflow CWE-787: Out-of-bounds Write •

CVSS: 9.3EPSS: 0%CPEs: 4EXPL: 1

vim is vulnerable to Heap-based Buffer Overflow vim es vulnerable al desbordamiento del búfer en la región Heap de la memoria • http://www.openwall.com/lists/oss-security/2022/01/15/1 https://github.com/vim/vim/commit/615ddd5342b50a6878a907062aa471740bd9a847 https://huntr.dev/bounties/ce6e8609-77c6-4e17-b9fc-a2e5abed052e https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/FNXY7T5OORA7UJIMGSJBGHFMU6UZWS6P https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IH2LS2DXBTYOCWGAKFMBF3HTWWXPBEFL https://security.g • CWE-122: Heap-based Buffer Overflow CWE-787: Out-of-bounds Write •