Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Vim Subscribe
Filtered by product Vim
Total 166 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-0392 3 Apple, Debian, Vim 3 Macos, Debian Linux, Vim 2022-11-29 6.8 MEDIUM 7.8 HIGH
Heap-based Buffer Overflow in GitHub repository vim prior to 8.2.
CVE-2022-0696 4 Apple, Debian, Fedoraproject and 1 more 4 Macos, Debian Linux, Fedora and 1 more 2022-11-29 4.3 MEDIUM 5.5 MEDIUM
NULL Pointer Dereference in GitHub repository vim/vim prior to 8.2.4428.
CVE-2022-2129 3 Debian, Fedoraproject, Vim 3 Debian Linux, Fedora, Vim 2022-11-29 6.8 MEDIUM 7.8 HIGH
Out-of-bounds Write in GitHub repository vim/vim prior to 8.2.
CVE-2022-1942 4 Apple, Debian, Fedoraproject and 1 more 4 Macos, Debian Linux, Fedora and 1 more 2022-11-29 6.8 MEDIUM 7.8 HIGH
Heap-based Buffer Overflow in GitHub repository vim/vim prior to 8.2.
CVE-2022-2000 4 Apple, Debian, Fedoraproject and 1 more 4 Macos, Debian Linux, Fedora and 1 more 2022-11-29 6.8 MEDIUM 7.8 HIGH
Out-of-bounds Write in GitHub repository vim/vim prior to 8.2.
CVE-2022-1621 4 Apple, Debian, Fedoraproject and 1 more 4 Macos, Debian Linux, Fedora and 1 more 2022-11-29 6.8 MEDIUM 7.8 HIGH
Heap buffer overflow in vim_strncpy find_word in GitHub repository vim/vim prior to 8.2.4919. This vulnerability is capable of crashing software, Bypass Protection Mechanism, Modify Memory, and possible remote execution
CVE-2022-1785 2 Debian, Vim 2 Debian Linux, Vim 2022-11-28 4.6 MEDIUM 7.8 HIGH
Out-of-bounds Write in GitHub repository vim/vim prior to 8.2.4977.
CVE-2022-2207 2 Fedoraproject, Vim 2 Fedora, Vim 2022-11-18 6.8 MEDIUM 7.8 HIGH
Heap-based Buffer Overflow in GitHub repository vim/vim prior to 8.2.
CVE-2022-0351 3 Apple, Debian, Vim 3 Macos, Debian Linux, Vim 2022-11-09 4.6 MEDIUM 7.8 HIGH
Access of Memory Location Before Start of Buffer in GitHub repository vim/vim prior to 8.2.
CVE-2022-0359 3 Apple, Debian, Vim 3 Macos, Debian Linux, Vim 2022-11-09 6.8 MEDIUM 7.8 HIGH
Heap-based Buffer Overflow in GitHub repository vim/vim prior to 8.2.
CVE-2022-0361 3 Apple, Debian, Vim 3 Macos, Debian Linux, Vim 2022-11-09 6.8 MEDIUM 7.8 HIGH
Heap-based Buffer Overflow in GitHub repository vim/vim prior to 8.2.
CVE-2022-0368 3 Apple, Debian, Vim 3 Macos, Debian Linux, Vim 2022-11-08 6.8 MEDIUM 7.8 HIGH
Out-of-bounds Read in GitHub repository vim/vim prior to 8.2.
CVE-2022-0319 4 Apple, Canonical, Debian and 1 more 4 Macos, Ubuntu Linux, Debian Linux and 1 more 2022-11-08 4.3 MEDIUM 5.5 MEDIUM
Out-of-bounds Read in vim/vim prior to 8.2.
CVE-2022-0261 3 Apple, Debian, Vim 4 Mac Os X, Macos, Debian Linux and 1 more 2022-11-08 6.8 MEDIUM 7.8 HIGH
Heap-based Buffer Overflow in GitHub repository vim/vim prior to 8.2.
CVE-2022-0213 2 Debian, Vim 2 Debian Linux, Vim 2022-11-08 6.8 MEDIUM 6.6 MEDIUM
vim is vulnerable to Heap-based Buffer Overflow
CVE-2021-4192 4 Apple, Debian, Fedoraproject and 1 more 5 Mac Os X, Macos, Debian Linux and 2 more 2022-11-08 6.8 MEDIUM 7.8 HIGH
vim is vulnerable to Use After Free
CVE-2021-4019 3 Debian, Fedoraproject, Vim 3 Debian Linux, Fedora, Vim 2022-11-08 6.8 MEDIUM 7.8 HIGH
vim is vulnerable to Heap-based Buffer Overflow
CVE-2021-3974 3 Debian, Fedoraproject, Vim 3 Debian Linux, Fedora, Vim 2022-11-08 6.8 MEDIUM 7.8 HIGH
vim is vulnerable to Use After Free
CVE-2021-3984 3 Debian, Fedoraproject, Vim 3 Debian Linux, Fedora, Vim 2022-11-08 6.8 MEDIUM 7.8 HIGH
vim is vulnerable to Heap-based Buffer Overflow
CVE-2021-4069 3 Debian, Fedoraproject, Vim 3 Debian Linux, Fedora, Vim 2022-11-08 6.8 MEDIUM 7.8 HIGH
vim is vulnerable to Use After Free