Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Vim Subscribe
Filtered by product Vim
Total 166 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-1616 4 Apple, Debian, Fedoraproject and 1 more 4 Macos, Debian Linux, Fedora and 1 more 2022-12-08 6.8 MEDIUM 7.8 HIGH
Use after free in append_command in GitHub repository vim/vim prior to 8.2.4895. This vulnerability is capable of crashing software, Bypass Protection Mechanism, Modify Memory, and possible remote execution
CVE-2022-3234 3 Debian, Fedoraproject, Vim 3 Debian Linux, Fedora, Vim 2022-12-08 N/A 7.8 HIGH
Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.0483.
CVE-2022-2285 3 Debian, Fedoraproject, Vim 3 Debian Linux, Fedora, Vim 2022-12-08 6.8 MEDIUM 7.8 HIGH
Integer Overflow or Wraparound in GitHub repository vim/vim prior to 9.0.
CVE-2022-3134 2 Debian, Vim 2 Debian Linux, Vim 2022-12-08 N/A 7.8 HIGH
Use After Free in GitHub repository vim/vim prior to 9.0.0389.
CVE-2022-2946 3 Debian, Fedoraproject, Vim 3 Debian Linux, Fedora, Vim 2022-12-08 N/A 7.8 HIGH
Use After Free in GitHub repository vim/vim prior to 9.0.0246.
CVE-2022-1720 4 Apple, Debian, Fedoraproject and 1 more 4 Macos, Debian Linux, Fedora and 1 more 2022-12-08 6.8 MEDIUM 7.8 HIGH
Buffer Over-read in function grab_file_name in GitHub repository vim/vim prior to 8.2.4956. This vulnerability is capable of crashing the software, memory modification, and possible remote execution.
CVE-2022-3324 3 Debian, Fedoraproject, Vim 3 Debian Linux, Fedora, Vim 2022-12-08 N/A 7.8 HIGH
Stack-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.0598.
CVE-2022-2304 3 Debian, Fedoraproject, Vim 3 Debian Linux, Fedora, Vim 2022-12-08 6.8 MEDIUM 7.8 HIGH
Stack-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.
CVE-2022-2598 2 Debian, Vim 2 Debian Linux, Vim 2022-12-08 N/A 5.5 MEDIUM
Undefined Behavior for Input to API in GitHub repository vim/vim prior to 9.0.0100.
CVE-2022-3099 3 Debian, Fedoraproject, Vim 3 Debian Linux, Fedora, Vim 2022-12-08 N/A 7.8 HIGH
Use After Free in GitHub repository vim/vim prior to 9.0.0360.
CVE-2021-3770 3 Fedoraproject, Netapp, Vim 3 Fedora, Ontap Select Deploy Administration Utility, Vim 2022-12-07 4.6 MEDIUM 7.8 HIGH
vim is vulnerable to Heap-based Buffer Overflow
CVE-2022-3520 1 Vim 1 Vim 2022-12-06 N/A 9.8 CRITICAL
Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.0765.
CVE-2022-3591 1 Vim 1 Vim 2022-12-05 N/A 7.8 HIGH
Use After Free in GitHub repository vim/vim prior to 9.0.0789.
CVE-2022-1897 4 Apple, Debian, Fedoraproject and 1 more 4 Macos, Debian Linux, Fedora and 1 more 2022-12-03 6.8 MEDIUM 7.8 HIGH
Out-of-bounds Write in GitHub repository vim/vim prior to 8.2.
CVE-2022-1619 5 Apple, Debian, Fedoraproject and 2 more 6 Macos, Debian Linux, Fedora and 3 more 2022-12-02 6.8 MEDIUM 7.8 HIGH
Heap-based Buffer Overflow in function cmdline_erase_chars in GitHub repository vim/vim prior to 8.2.4899. This vulnerabilities are capable of crashing software, modify memory, and possible remote execution
CVE-2022-1674 3 Apple, Fedoraproject, Vim 3 Macos, Fedora, Vim 2022-12-02 4.3 MEDIUM 5.5 MEDIUM
NULL Pointer Dereference in function vim_regexec_string at regexp.c:2733 in GitHub repository vim/vim prior to 8.2.4938. NULL Pointer Dereference in function vim_regexec_string at regexp.c:2733 allows attackers to cause a denial of service (application crash) via a crafted input.
CVE-2022-0554 4 Apple, Debian, Fedoraproject and 1 more 4 Macos, Debian Linux, Fedora and 1 more 2022-12-02 6.8 MEDIUM 7.8 HIGH
Use of Out-of-range Pointer Offset in GitHub repository vim/vim prior to 8.2.
CVE-2022-0629 4 Apple, Debian, Fedoraproject and 1 more 4 Macos, Debian Linux, Fedora and 1 more 2022-12-02 6.8 MEDIUM 7.8 HIGH
Stack-based Buffer Overflow in GitHub repository vim/vim prior to 8.2.
CVE-2022-0714 4 Apple, Debian, Fedoraproject and 1 more 4 Macos, Debian Linux, Fedora and 1 more 2022-12-02 4.3 MEDIUM 5.5 MEDIUM
Heap-based Buffer Overflow in GitHub repository vim/vim prior to 8.2.4436.
CVE-2022-0696 4 Apple, Debian, Fedoraproject and 1 more 4 Macos, Debian Linux, Fedora and 1 more 2022-11-29 4.3 MEDIUM 5.5 MEDIUM
NULL Pointer Dereference in GitHub repository vim/vim prior to 8.2.4428.