Page 5 of 213 results (0.022 seconds)

CVSS: 7.3EPSS: 0%CPEs: 1EXPL: 1

03 Mar 2023 — Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.1376. • https://github.com/vim/vim/commit/1c73b65229c25e3c1fd8824ba958f7cc4d604f9c • CWE-122: Heap-based Buffer Overflow •

CVSS: 7.8EPSS: 0%CPEs: 2EXPL: 1

01 Mar 2023 — Divide By Zero in GitHub repository vim/vim prior to 9.0.1367. • https://github.com/vim/vim/commit/e0f869196930ef5f25a0ac41c9215b09c9ce2d3c • CWE-369: Divide By Zero •

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 1

26 Jan 2023 — Divide By Zero in GitHub repository vim/vim prior to 9.0.1247. macOS Ventura 13.3 addresses buffer overflow, bypass, code execution, integer overflow, out of bounds read, out of bounds write, and use-after-free vulnerabilities. • http://seclists.org/fulldisclosure/2023/Mar/17 • CWE-369: Divide By Zero •

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 1

21 Jan 2023 — Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.1225. Desbordamiento de búfer de almacenamiento dinámico en el repositorio de GitHub vim/vim anterior a 9.0.1225. It was discovered that Vim was not properly performing memory management operations. An attacker could possibly use this issue to cause a denial of service or execute arbitrary code. • http://seclists.org/fulldisclosure/2023/Mar/17 • CWE-122: Heap-based Buffer Overflow •

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 0

20 Jan 2023 — A null pointer dereference issue was discovered in function gui_x11_create_blank_mouse in gui_x11.c in vim 8.1.2269 thru 9.0.0339 allows attackers to cause denial of service or other unspecified impacts. Se descubrió un problema de desreferencia de puntero null en la función gui_x11_create_blank_mouse en gui_x11.c en vim 8.1.2269 hasta 9.0.0339 que permite a los atacantes provocar denegación de servicio u otros impactos no especificados. A NULL pointer dereference issue was found in Vim's gui_x11_create_bla... • https://github.com/vim/vim/commit/a63ad78ed31e36dbdf3a9cd28071dcdbefce7d19 • CWE-476: NULL Pointer Dereference •

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 1

13 Jan 2023 — Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.1189. It was discovered that Vim was not properly performing memory management operations. An attacker could possibly use this issue to cause a denial of service or execute arbitrary code. This issue only affected Ubuntu 18.04 LTS, Ubuntu 20.04 LTS, Ubuntu 22.04 LTS, and Ubuntu 22.10. It was discovered that Vim was not properly performing memory management operations. • http://seclists.org/fulldisclosure/2023/Mar/17 • CWE-122: Heap-based Buffer Overflow •

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 1

04 Jan 2023 — Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.1144. It was discovered that Vim was not properly performing memory management operations. An attacker could possibly use this issue to cause a denial of service or execute arbitrary code. This issue only affected Ubuntu 18.04 LTS, Ubuntu 20.04 LTS, Ubuntu 22.04 LTS, and Ubuntu 22.10. It was discovered that Vim was not properly performing memory management operations. • http://seclists.org/fulldisclosure/2023/Mar/17 • CWE-122: Heap-based Buffer Overflow •

CVSS: 7.8EPSS: 0%CPEs: 3EXPL: 1

04 Jan 2023 — Out-of-bounds Read in GitHub repository vim/vim prior to 9.0.1143. Lectura fuera de los límites en el repositorio de GitHub vim/vim, afectando a las versiones anteriores a la 9.0.1143. It was discovered that Vim was not properly performing memory management operations. An attacker could possibly use this issue to cause a denial of service or execute arbitrary code. This issue only affected Ubuntu 18.04 LTS, Ubuntu 20.04 LTS, Ubuntu 22.04 LTS, and Ubuntu 22.10. • http://seclists.org/fulldisclosure/2023/Mar/17 • CWE-125: Out-of-bounds Read •

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 1

04 Jan 2023 — Out-of-bounds Write in GitHub repository vim/vim prior to 9.0.1145. It was discovered that Vim was not properly performing memory management operations. An attacker could possibly use this issue to cause a denial of service or execute arbitrary code. This issue only affected Ubuntu 18.04 LTS, Ubuntu 20.04 LTS, Ubuntu 22.04 LTS, and Ubuntu 22.10. It was discovered that Vim was not properly performing memory management operations. • http://seclists.org/fulldisclosure/2023/Mar/17 • CWE-787: Out-of-bounds Write •

CVSS: 7.8EPSS: 0%CPEs: 2EXPL: 1

05 Dec 2022 — Use After Free in GitHub repository vim/vim prior to 9.0.0882. Use After Free en el repositorio de GitHub vim/vim anterior a 9.0.0882. Multiple vulnerabilities have been found in Vim, the worst of which could result in denial of service. Versions less than 9.0.1157 are affected. • https://github.com/vim/vim/commit/c3d27ada14acd02db357f2d16347acc22cb17e93 • CWE-416: Use After Free •