Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Vim Subscribe
Total 168 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-2344 2 Fedoraproject, Vim 2 Fedora, Vim 2022-10-26 6.8 MEDIUM 7.8 HIGH
Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.0045.
CVE-2022-2819 2 Fedoraproject, Vim 2 Fedora, Vim 2022-10-26 N/A 7.8 HIGH
Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.0211.
CVE-2022-2817 2 Fedoraproject, Vim 2 Fedora, Vim 2022-10-25 N/A 7.8 HIGH
Use After Free in GitHub repository vim/vim prior to 9.0.0213.
CVE-2022-2845 2 Fedoraproject, Vim 2 Fedora, Vim 2022-10-25 N/A 7.8 HIGH
Buffer Over-read in GitHub repository vim/vim prior to 9.0.0218.
CVE-2022-2816 2 Fedoraproject, Vim 2 Fedora, Vim 2022-10-25 N/A 7.8 HIGH
Out-of-bounds Read in GitHub repository vim/vim prior to 9.0.0212.
CVE-2022-2874 1 Vim 1 Vim 2022-10-25 N/A 5.5 MEDIUM
NULL Pointer Dereference in GitHub repository vim/vim prior to 9.0.0224.
CVE-2022-2862 2 Fedoraproject, Vim 2 Fedora, Vim 2022-10-25 N/A 7.8 HIGH
Use After Free in GitHub repository vim/vim prior to 9.0.0221.
CVE-2022-2849 2 Fedoraproject, Vim 2 Fedora, Vim 2022-10-25 N/A 7.8 HIGH
Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.0220.
CVE-2022-2210 2 Fedoraproject, Vim 2 Fedora, Vim 2022-10-21 6.8 MEDIUM 7.8 HIGH
Out-of-bounds Write in GitHub repository vim/vim prior to 8.2.
CVE-2022-1886 2 Fedoraproject, Vim 2 Fedora, Vim 2022-10-14 6.8 MEDIUM 7.8 HIGH
Heap-based Buffer Overflow in GitHub repository vim/vim prior to 8.2.
CVE-2022-2980 2 Fedoraproject, Vim 2 Fedora, Vim 2022-09-20 N/A 5.5 MEDIUM
NULL Pointer Dereference in GitHub repository vim/vim prior to 9.0.0259.
CVE-2022-3016 2 Fedoraproject, Vim 2 Fedora, Vim 2022-09-20 N/A 7.8 HIGH
Use After Free in GitHub repository vim/vim prior to 9.0.0286.
CVE-2022-2982 2 Fedoraproject, Vim 2 Fedora, Vim 2022-09-20 N/A 7.8 HIGH
Use After Free in GitHub repository vim/vim prior to 9.0.0260.
CVE-2022-3037 2 Fedoraproject, Vim 2 Fedora, Vim 2022-09-20 N/A 7.8 HIGH
Use After Free in GitHub repository vim/vim prior to 9.0.0322.
CVE-2022-3153 1 Vim 1 Vim 2022-09-13 N/A 5.5 MEDIUM
NULL Pointer Dereference in GitHub repository vim/vim prior to 9.0.0404.
CVE-2022-37173 2 Microsoft, Vim 2 Windows, Gvim 2022-09-06 N/A 7.8 HIGH
An issue in the installer of gvim 9.0.0000 allows authenticated attackers to execute arbitrary code via a binary hijacking attack on C:\Program.exe.
CVE-2022-2923 2 Fedoraproject, Vim 2 Fedora, Vim 2022-09-04 N/A 5.5 MEDIUM
NULL Pointer Dereference in GitHub repository vim/vim prior to 9.0.0240.
CVE-2022-2889 2 Fedoraproject, Vim 2 Fedora, Vim 2022-09-04 N/A 7.8 HIGH
Use After Free in GitHub repository vim/vim prior to 9.0.0225.
CVE-2022-2231 2 Fedoraproject, Vim 2 Fedora, Vim 2022-09-01 4.3 MEDIUM 5.5 MEDIUM
NULL Pointer Dereference in GitHub repository vim/vim prior to 8.2.
CVE-2019-20807 6 Apple, Canonical, Debian and 3 more 7 Mac Os X, Ubuntu Linux, Debian Linux and 4 more 2022-09-01 4.6 MEDIUM 5.3 MEDIUM
In Vim before 8.1.0881, users can circumvent the rvim restricted mode and execute arbitrary OS commands via scripting interfaces (e.g., Python, Ruby, or Lua).