Filtered by vendor Vim Subscriptions
Filtered by product Vim Subscriptions
Total 194 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2023-4736 2 Apple, Vim 2 Macos, Vim 2023-12-22 7.8 High
Untrusted Search Path in GitHub repository vim/vim prior to 9.0.1833.
CVE-2023-4751 2 Apple, Vim 2 Macos, Vim 2023-12-22 7.8 High
Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.1331.
CVE-2023-4735 2 Apple, Vim 2 Macos, Vim 2023-12-22 7.8 High
Out-of-bounds Write in GitHub repository vim/vim prior to 9.0.1847.
CVE-2023-4734 2 Apple, Vim 2 Macos, Vim 2023-12-21 7.8 High
Integer Overflow or Wraparound in GitHub repository vim/vim prior to 9.0.1846.
CVE-2023-46246 1 Vim 1 Vim 2023-12-17 5.5 Medium
Vim is an improved version of the good old UNIX editor Vi. Heap-use-after-free in memory allocated in the function `ga_grow_inner` in in the file `src/alloc.c` at line 748, which is freed in the file `src/ex_docmd.c` in the function `do_cmdline` at line 1010 and then used again in `src/cmdhist.c` at line 759. When using the `:history` command, it's possible that the provided argument overflows the accepted value. Causing an Integer Overflow and potentially later an use-after-free. This vulnerability has been patched in version 9.0.2068.
CVE-2023-5344 2 Fedoraproject, Vim 2 Fedora, Vim 2023-12-13 7.5 High
Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.1969.
CVE-2023-5441 2 Fedoraproject, Vim 2 Fedora, Vim 2023-11-15 5.5 Medium
NULL Pointer Dereference in GitHub repository vim/vim prior to 20d161ace307e28690229b68584f2d84556f8960.
CVE-2023-5535 2 Fedoraproject, Vim 2 Fedora, Vim 2023-11-15 7.8 High
Use After Free in GitHub repository vim/vim prior to v9.0.2010.
CVE-2023-1355 1 Vim 1 Vim 2023-11-07 5.5 Medium
NULL Pointer Dereference in GitHub repository vim/vim prior to 9.0.1402.
CVE-2023-1264 2 Fedoraproject, Vim 2 Fedora, Vim 2023-11-07 5.5 Medium
NULL Pointer Dereference in GitHub repository vim/vim prior to 9.0.1392.
CVE-2023-1175 1 Vim 1 Vim 2023-11-07 6.6 Medium
Incorrect Calculation of Buffer Size in GitHub repository vim/vim prior to 9.0.1378.
CVE-2023-1170 1 Vim 1 Vim 2023-11-07 6.6 Medium
Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.1376.
CVE-2023-1127 2 Fedoraproject, Vim 2 Fedora, Vim 2023-11-07 7.8 High
Divide By Zero in GitHub repository vim/vim prior to 9.0.1367.
CVE-2023-0512 1 Vim 1 Vim 2023-11-07 7.8 High
Divide By Zero in GitHub repository vim/vim prior to 9.0.1247.
CVE-2023-0433 1 Vim 1 Vim 2023-11-07 7.8 High
Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.1225.
CVE-2023-0288 1 Vim 1 Vim 2023-11-07 7.8 High
Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.1189.
CVE-2023-0049 2 Fedoraproject, Vim 2 Fedora, Vim 2023-11-07 7.8 High
Out-of-bounds Read in GitHub repository vim/vim prior to 9.0.1143.
CVE-2022-4292 2 Netapp, Vim 2 Ontap Select Deploy Administration Utility, Vim 2023-11-07 7.8 High
Use After Free in GitHub repository vim/vim prior to 9.0.0882.
CVE-2022-4141 2 Fedoraproject, Vim 2 Fedora, Vim 2023-11-07 7.8 High
Heap based buffer overflow in vim/vim 9.0.0946 and below by allowing an attacker to CTRL-W gf in the expression used in the RHS of the substitute command.
CVE-2022-47024 1 Vim 1 Vim 2023-11-07 7.8 High
A null pointer dereference issue was discovered in function gui_x11_create_blank_mouse in gui_x11.c in vim 8.1.2269 thru 9.0.0339 allows attackers to cause denial of service or other unspecified impacts.