// For flags

CVE-2023-4738

Heap-based Buffer Overflow in vim/vim

Severity Score

7.8
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

1
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.1848.

Desbordamiento de búfer basado en el heap en el repositorio de GitHub vim/vim versió anterior a 9.0.1848.

*Credits: N/A
CVSS Scores
Attack Vector
Local
Attack Complexity
Low
Privileges Required
None
User Interaction
Required
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2023-09-02 CVE Reserved
  • 2023-09-02 CVE Published
  • 2023-10-26 EPSS Updated
  • 2024-08-02 CVE Updated
  • 2024-08-02 First Exploit
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-122: Heap-based Buffer Overflow
  • CWE-787: Out-of-bounds Write
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Vim
Search vendor "Vim"
Vim
Search vendor "Vim" for product "Vim"
< 9.0.1848
Search vendor "Vim" for product "Vim" and version " < 9.0.1848"
-
Affected
Apple
Search vendor "Apple"
Macos
Search vendor "Apple" for product "Macos"
14.0
Search vendor "Apple" for product "Macos" and version "14.0"
-
Affected