Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Vim Subscribe
Total 168 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-4136 3 Apple, Fedoraproject, Vim 4 Mac Os X, Macos, Fedora and 1 more 2022-09-01 6.8 MEDIUM 7.8 HIGH
vim is vulnerable to Heap-based Buffer Overflow
CVE-2021-3872 3 Debian, Fedoraproject, Vim 3 Debian Linux, Fedora, Vim 2022-09-01 6.8 MEDIUM 7.8 HIGH
vim is vulnerable to Heap-based Buffer Overflow
CVE-2022-0393 2 Fedoraproject, Vim 2 Fedora, Vim 2022-09-01 5.8 MEDIUM 7.1 HIGH
Out-of-bounds Read in GitHub repository vim/vim prior to 8.2.
CVE-2022-2183 2 Fedoraproject, Vim 2 Fedora, Vim 2022-09-01 6.8 MEDIUM 7.8 HIGH
Out-of-bounds Read in GitHub repository vim/vim prior to 8.2.
CVE-2022-2264 2 Fedoraproject, Vim 2 Fedora, Vim 2022-09-01 6.8 MEDIUM 7.8 HIGH
Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.
CVE-2022-2287 2 Fedoraproject, Vim 2 Fedora, Vim 2022-09-01 5.8 MEDIUM 7.1 HIGH
Out-of-bounds Read in GitHub repository vim/vim prior to 9.0.
CVE-2022-2288 2 Fedoraproject, Vim 2 Fedora, Vim 2022-09-01 6.8 MEDIUM 7.8 HIGH
Out-of-bounds Write in GitHub repository vim/vim prior to 9.0.
CVE-2021-3973 3 Debian, Fedoraproject, Vim 3 Debian Linux, Fedora, Vim 2022-08-29 9.3 HIGH 7.8 HIGH
vim is vulnerable to Heap-based Buffer Overflow
CVE-2022-1160 2 Fedoraproject, Vim 2 Fedora, Vim 2022-08-26 6.8 MEDIUM 7.8 HIGH
heap buffer overflow in get_one_sourceline in GitHub repository vim/vim prior to 8.2.4647.
CVE-2021-3875 2 Fedoraproject, Vim 2 Fedora, Vim 2022-08-26 4.3 MEDIUM 5.5 MEDIUM
vim is vulnerable to Heap-based Buffer Overflow
CVE-2022-2208 2 Fedoraproject, Vim 2 Fedora, Vim 2022-08-26 4.3 MEDIUM 5.5 MEDIUM
NULL Pointer Dereference in GitHub repository vim/vim prior to 8.2.5163.
CVE-2022-2175 2 Fedoraproject, Vim 2 Fedora, Vim 2022-08-26 6.8 MEDIUM 7.8 HIGH
Buffer Over-read in GitHub repository vim/vim prior to 8.2.
CVE-2022-1796 1 Vim 1 Vim 2022-08-26 6.8 MEDIUM 7.8 HIGH
Use After Free in GitHub repository vim/vim prior to 8.2.4979.
CVE-2022-1771 1 Vim 1 Vim 2022-08-26 4.3 MEDIUM 5.5 MEDIUM
Uncontrolled Recursion in GitHub repository vim/vim prior to 8.2.4975.
CVE-2022-2182 2 Fedoraproject, Vim 2 Fedora, Vim 2022-08-26 6.8 MEDIUM 7.8 HIGH
Heap-based Buffer Overflow in GitHub repository vim/vim prior to 8.2.
CVE-2022-2286 2 Fedoraproject, Vim 2 Fedora, Vim 2022-08-26 6.8 MEDIUM 7.8 HIGH
Out-of-bounds Read in GitHub repository vim/vim prior to 9.0.
CVE-2022-2284 2 Fedoraproject, Vim 2 Fedora, Vim 2022-08-26 6.8 MEDIUM 7.8 HIGH
Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.
CVE-2022-2257 2 Fedoraproject, Vim 2 Fedora, Vim 2022-08-26 6.8 MEDIUM 7.8 HIGH
Out-of-bounds Read in GitHub repository vim/vim prior to 9.0.
CVE-2022-2206 2 Fedoraproject, Vim 2 Fedora, Vim 2022-08-26 6.8 MEDIUM 7.8 HIGH
Out-of-bounds Read in GitHub repository vim/vim prior to 8.2.
CVE-2022-2345 2 Fedoraproject, Vim 2 Fedora, Vim 2022-08-26 6.8 MEDIUM 7.8 HIGH
Use After Free in GitHub repository vim/vim prior to 9.0.0046.