Filtered by vendor Vim Subscriptions
Filtered by product Vim Subscriptions
Total 194 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2022-0158 3 Apple, Fedoraproject, Vim 3 Macos, Fedora, Vim 2023-11-07 3.3 Low
vim is vulnerable to Heap-based Buffer Overflow
CVE-2022-0156 3 Apple, Fedoraproject, Vim 3 Macos, Fedora, Vim 2023-11-07 5.5 Medium
vim is vulnerable to Use After Free
CVE-2021-4193 4 Apple, Debian, Fedoraproject and 1 more 5 Mac Os X, Macos, Debian Linux and 2 more 2023-11-07 5.5 Medium
vim is vulnerable to Out-of-bounds Read
CVE-2021-4192 4 Apple, Debian, Fedoraproject and 1 more 5 Mac Os X, Macos, Debian Linux and 2 more 2023-11-07 7.8 High
vim is vulnerable to Use After Free
CVE-2021-4187 3 Apple, Fedoraproject, Vim 4 Mac Os X, Macos, Fedora and 1 more 2023-11-07 7.8 High
vim is vulnerable to Use After Free
CVE-2021-4173 3 Apple, Fedoraproject, Vim 4 Mac Os X, Macos, Fedora and 1 more 2023-11-07 7.8 High
vim is vulnerable to Use After Free
CVE-2021-4166 7 Apple, Debian, Fedoraproject and 4 more 8 Mac Os X, Macos, Debian Linux and 5 more 2023-11-07 7.1 High
vim is vulnerable to Out-of-bounds Read
CVE-2021-4136 3 Apple, Fedoraproject, Vim 4 Mac Os X, Macos, Fedora and 1 more 2023-11-07 7.8 High
vim is vulnerable to Heap-based Buffer Overflow
CVE-2021-4069 3 Debian, Fedoraproject, Vim 3 Debian Linux, Fedora, Vim 2023-11-07 7.8 High
vim is vulnerable to Use After Free
CVE-2021-4019 3 Debian, Fedoraproject, Vim 3 Debian Linux, Fedora, Vim 2023-11-07 7.8 High
vim is vulnerable to Heap-based Buffer Overflow
CVE-2021-3984 3 Debian, Fedoraproject, Vim 3 Debian Linux, Fedora, Vim 2023-11-07 7.8 High
vim is vulnerable to Heap-based Buffer Overflow
CVE-2021-3974 3 Debian, Fedoraproject, Vim 3 Debian Linux, Fedora, Vim 2023-11-07 7.8 High
vim is vulnerable to Use After Free
CVE-2021-3973 3 Debian, Fedoraproject, Vim 3 Debian Linux, Fedora, Vim 2023-11-07 7.8 High
vim is vulnerable to Heap-based Buffer Overflow
CVE-2021-3968 2 Fedoraproject, Vim 2 Fedora, Vim 2023-11-07 8.0 High
vim is vulnerable to Heap-based Buffer Overflow
CVE-2021-3928 3 Debian, Fedoraproject, Vim 3 Debian Linux, Fedora, Vim 2023-11-07 7.8 High
vim is vulnerable to Use of Uninitialized Variable
CVE-2021-3927 3 Debian, Fedoraproject, Vim 3 Debian Linux, Fedora, Vim 2023-11-07 7.8 High
vim is vulnerable to Heap-based Buffer Overflow
CVE-2021-3903 3 Debian, Fedoraproject, Vim 3 Debian Linux, Fedora, Vim 2023-11-07 7.8 High
vim is vulnerable to Heap-based Buffer Overflow
CVE-2021-3875 2 Fedoraproject, Vim 2 Fedora, Vim 2023-11-07 5.5 Medium
vim is vulnerable to Heap-based Buffer Overflow
CVE-2021-3872 3 Debian, Fedoraproject, Vim 3 Debian Linux, Fedora, Vim 2023-11-07 7.8 High
vim is vulnerable to Heap-based Buffer Overflow
CVE-2021-3796 4 Debian, Fedoraproject, Netapp and 1 more 4 Debian Linux, Fedora, Ontap Select Deploy Administration Utility and 1 more 2023-11-07 7.3 High
vim is vulnerable to Use After Free