Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Vim Subscribe
Filtered by product Vim
Total 166 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-1355 1 Vim 1 Vim 2023-03-21 N/A 5.5 MEDIUM
NULL Pointer Dereference in GitHub repository vim/vim prior to 9.0.1402.
CVE-2023-1264 1 Vim 1 Vim 2023-03-19 N/A 5.5 MEDIUM
NULL Pointer Dereference in GitHub repository vim/vim prior to 9.0.1392.
CVE-2023-1175 1 Vim 1 Vim 2023-03-19 N/A 6.6 MEDIUM
Incorrect Calculation of Buffer Size in GitHub repository vim/vim prior to 9.0.1378.
CVE-2023-1170 1 Vim 1 Vim 2023-03-19 N/A 6.6 MEDIUM
Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.1376.
CVE-2023-1127 2 Fedoraproject, Vim 2 Fedora, Vim 2023-03-14 N/A 7.8 HIGH
Divide By Zero in GitHub repository vim/vim prior to 9.0.1367.
CVE-2022-3705 4 Debian, Fedoraproject, Netapp and 1 more 4 Debian Linux, Fedora, Active Iq Unified Manager and 1 more 2023-02-23 N/A 7.5 HIGH
A vulnerability was found in vim and classified as problematic. Affected by this issue is the function qf_update_buffer of the file quickfix.c of the component autocmd Handler. The manipulation leads to use after free. The attack may be launched remotely. Upgrading to version 9.0.0805 is able to address this issue. The name of the patch is d0fab10ed2a86698937e3c3fed2f10bd9bb5e731. It is recommended to upgrade the affected component. The identifier of this vulnerability is VDB-212324.
CVE-2022-47024 1 Vim 1 Vim 2023-02-17 N/A 7.8 HIGH
A null pointer dereference issue was discovered in function gui_x11_create_blank_mouse in gui_x11.c in vim 8.1.2269 thru 9.0.0339 allows attackers to cause denial of service or other unspecified impacts.
CVE-2023-0433 1 Vim 1 Vim 2023-02-17 N/A 7.8 HIGH
Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.1225.
CVE-2008-3432 1 Vim 1 Vim 2023-02-12 6.8 MEDIUM N/A
Heap-based buffer overflow in the mch_expand_wildcards function in os_unix.c in Vim 6.2 and 6.3 allows user-assisted attackers to execute arbitrary code via shell metacharacters in filenames, as demonstrated by the netrw.v3 test case.
CVE-2023-0512 1 Vim 1 Vim 2023-02-06 N/A 7.8 HIGH
Divide By Zero in GitHub repository vim/vim prior to 9.0.1247.
CVE-2022-4293 1 Vim 1 Vim 2023-02-03 N/A 5.5 MEDIUM
Floating Point Comparison with Incorrect Operator in GitHub repository vim/vim prior to 9.0.0804.
CVE-2023-0288 1 Vim 1 Vim 2023-02-02 N/A 7.8 HIGH
Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.1189.
CVE-2022-4292 2 Netapp, Vim 2 Ontap Select Deploy Administration Utility, Vim 2023-02-02 N/A 7.8 HIGH
Use After Free in GitHub repository vim/vim prior to 9.0.0882.
CVE-2022-3352 3 Debian, Fedoraproject, Vim 3 Debian Linux, Fedora, Vim 2023-01-20 N/A 7.8 HIGH
Use After Free in GitHub repository vim/vim prior to 9.0.0614.
CVE-2022-3256 3 Debian, Fedoraproject, Vim 3 Debian Linux, Fedora, Vim 2023-01-20 N/A 7.8 HIGH
Use After Free in GitHub repository vim/vim prior to 9.0.0530.
CVE-2022-3235 3 Debian, Fedoraproject, Vim 3 Debian Linux, Fedora, Vim 2023-01-20 N/A 7.8 HIGH
Use After Free in GitHub repository vim/vim prior to 9.0.0490.
CVE-2021-3903 3 Debian, Fedoraproject, Vim 3 Debian Linux, Fedora, Vim 2023-01-19 4.6 MEDIUM 7.8 HIGH
vim is vulnerable to Heap-based Buffer Overflow
CVE-2023-0049 2 Fedoraproject, Vim 2 Fedora, Vim 2023-01-12 N/A 7.8 HIGH
Out-of-bounds Read in GitHub repository vim/vim prior to 9.0.1143.
CVE-2021-3796 4 Debian, Fedoraproject, Netapp and 1 more 4 Debian Linux, Fedora, Ontap Select Deploy Administration Utility and 1 more 2023-01-11 6.8 MEDIUM 7.3 HIGH
vim is vulnerable to Use After Free
CVE-2021-3778 4 Debian, Fedoraproject, Netapp and 1 more 4 Debian Linux, Fedora, Ontap Select Deploy Administration Utility and 1 more 2023-01-11 6.8 MEDIUM 7.8 HIGH
vim is vulnerable to Heap-based Buffer Overflow