Vim Vim

Do you want an email whenever new security vulnerabilities are reported in Vim?

By the Year

In 2024 there have been 1 vulnerability in Vim with an average score of 7.8 out of ten. Last year Vim had 39 security vulnerabilities published. Right now, Vim is on track to have less security vulnerabilities in 2024 than it did last year. However, the average CVE base score of the vulnerabilities in 2024 is greater by 1.14.

Year Vulnerabilities Average Score
2024 1 7.80
2023 39 6.66
2022 113 7.45
2021 20 7.52
2020 1 5.30
2019 2 8.20
2018 0 0.00

It may take a day or so for new Vim vulnerabilities to show up in the stats or in the list of recent security vulnerabilties. Additionally vulnerabilities may be tagged under a different product or component name.

Recent Vim Security Vulnerabilities

Vim before 9.0.2142 has a stack-based buffer overflow because did_set_langmap in map.c calls sprintf to write to the error buffer

CVE-2024-22667 7.8 - High - February 05, 2024

Vim before 9.0.2142 has a stack-based buffer overflow because did_set_langmap in map.c calls sprintf to write to the error buffer that is passed down to the option callback functions.

Memory Corruption

Vim is a UNIX editor that, prior to version 9.0.2121, has a heap-use-after-free vulnerability

CVE-2023-48706 4.7 - Medium - November 22, 2023

Vim is a UNIX editor that, prior to version 9.0.2121, has a heap-use-after-free vulnerability. When executing a `:s` command for the very first time and using a sub-replace-special atom inside the substitution part, it is possible that the recursive `:s` call causes free-ing of memory which may later then be accessed by the initial `:s` command. The user must intentionally execute the payload and the whole process is a bit tricky to do since it seems to work only reliably for the very first :s command. It may also cause a crash of Vim. Version 9.0.2121 contains a fix for this issue.

Dangling pointer

Vim is an open source command line text editor

CVE-2023-48237 4.3 - Medium - November 16, 2023

Vim is an open source command line text editor. In affected versions when shifting lines in operator pending mode and using a very large value, it may be possible to overflow the size of integer. Impact is low, user interaction is required and a crash may not even happen in all situations. This issue has been addressed in commit `6bf131888` which has been included in version 9.0.2112. Users are advised to upgrade. There are no known workarounds for this vulnerability.

Integer Overflow or Wraparound

Vim is an open source command line text editor

CVE-2023-48236 4.3 - Medium - November 16, 2023

Vim is an open source command line text editor. When using the z= command, the user may overflow the count with values larger than MAX_INT. Impact is low, user interaction is required and a crash may not even happen in all situations. This vulnerability has been addressed in commit `73b2d379` which has been included in release version 9.0.2111. Users are advised to upgrade. There are no known workarounds for this vulnerability.

Integer Overflow or Wraparound

Vim is an open source command line text editor

CVE-2023-48235 4.3 - Medium - November 16, 2023

Vim is an open source command line text editor. When parsing relative ex addresses one may unintentionally cause an overflow. Ironically this happens in the existing overflow check, because the line number becomes negative and LONG_MAX - lnum will cause the overflow. Impact is low, user interaction is required and a crash may not even happen in all situations. This issue has been addressed in commit `060623e` which has been included in release version 9.0.2110. Users are advised to upgrade. There are no known workarounds for this vulnerability.

Integer Overflow or Wraparound

Vim is an open source command line text editor

CVE-2023-48234 4.3 - Medium - November 16, 2023

Vim is an open source command line text editor. When getting the count for a normal mode z command, it may overflow for large counts given. Impact is low, user interaction is required and a crash may not even happen in all situations. This issue has been addressed in commit `58f9befca1` which has been included in release version 9.0.2109. Users are advised to upgrade. There are no known workarounds for this vulnerability.

Integer Overflow or Wraparound

Vim is an open source command line text editor

CVE-2023-48233 4.3 - Medium - November 16, 2023

Vim is an open source command line text editor. If the count after the :s command is larger than what fits into a (signed) long variable, abort with e_value_too_large. Impact is low, user interaction is required and a crash may not even happen in all situations. This issue has been addressed in commit `ac6378773` which has been included in release version 9.0.2108. Users are advised to upgrade. There are no known workarounds for this vulnerability.

Integer Overflow or Wraparound

Vim is an open source command line text editor

CVE-2023-48232 4.3 - Medium - November 16, 2023

Vim is an open source command line text editor. A floating point exception may occur when calculating the line offset for overlong lines and smooth scrolling is enabled and the cpo-settings include the 'n' flag. This may happen when a window border is present and when the wrapped line continues on the next physical line directly in the window border because the 'cpo' setting includes the 'n' flag. Only users with non-default settings are affected and the exception should only result in a crash. This issue has been addressed in commit `cb0b99f0` which has been included in release version 9.0.2107. Users are advised to upgrade. There are no known workarounds for this vulnerability.

Improper Handling of Exceptional Conditions

Vim is an open source command line text editor

CVE-2023-48231 4.3 - Medium - November 16, 2023

Vim is an open source command line text editor. When closing a window, vim may try to access already freed window structure. Exploitation beyond crashing the application has not been shown to be viable. This issue has been addressed in commit `25aabc2b` which has been included in release version 9.0.2106. Users are advised to upgrade. There are no known workarounds for this vulnerability.

Vim is an improved version of the good old UNIX editor Vi

CVE-2023-46246 5.5 - Medium - October 27, 2023

Vim is an improved version of the good old UNIX editor Vi. Heap-use-after-free in memory allocated in the function `ga_grow_inner` in in the file `src/alloc.c` at line 748, which is freed in the file `src/ex_docmd.c` in the function `do_cmdline` at line 1010 and then used again in `src/cmdhist.c` at line 759. When using the `:history` command, it's possible that the provided argument overflows the accepted value. Causing an Integer Overflow and potentially later an use-after-free. This vulnerability has been patched in version 9.0.2068.

Integer Overflow or Wraparound

Use After Free in GitHub repository vim/vim prior to v9.0.2010.

CVE-2023-5535 7.8 - High - October 11, 2023

Use After Free in GitHub repository vim/vim prior to v9.0.2010.

Dangling pointer

NULL Pointer Dereference in GitHub repository vim/vim prior to 20d161ace307e28690229b68584f2d84556f8960.

CVE-2023-5441 5.5 - Medium - October 05, 2023

NULL Pointer Dereference in GitHub repository vim/vim prior to 20d161ace307e28690229b68584f2d84556f8960.

NULL Pointer Dereference

Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.1969.

CVE-2023-5344 7.5 - High - October 02, 2023

Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.1969.

Heap-based Buffer Overflow

Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.1873.

CVE-2023-4781 7.8 - High - September 05, 2023

Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.1873.

Heap-based Buffer Overflow

Use After Free in GitHub repository vim/vim prior to 9.0.1858.

CVE-2023-4752 7.8 - High - September 04, 2023

Use After Free in GitHub repository vim/vim prior to 9.0.1858.

Dangling pointer

Use After Free in GitHub repository vim/vim prior to 9.0.1857.

CVE-2023-4750 7.8 - High - September 04, 2023

Use After Free in GitHub repository vim/vim prior to 9.0.1857.

Dangling pointer

Use After Free in GitHub repository vim/vim prior to 9.0.1840.

CVE-2023-4733 7.8 - High - September 04, 2023

Use After Free in GitHub repository vim/vim prior to 9.0.1840.

Dangling pointer

Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.1331.

CVE-2023-4751 7.8 - High - September 03, 2023

Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.1331.

Heap-based Buffer Overflow

Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.1848.

CVE-2023-4738 7.8 - High - September 02, 2023

Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.1848.

Memory Corruption

Untrusted Search Path in GitHub repository vim/vim prior to 9.0.1833.

CVE-2023-4736 7.8 - High - September 02, 2023

Untrusted Search Path in GitHub repository vim/vim prior to 9.0.1833.

Untrusted Path

Out-of-bounds Write in GitHub repository vim/vim prior to 9.0.1847.

CVE-2023-4735 7.8 - High - September 02, 2023

Out-of-bounds Write in GitHub repository vim/vim prior to 9.0.1847.

Memory Corruption

Integer Overflow or Wraparound in GitHub repository vim/vim prior to 9.0.1846.

CVE-2023-4734 7.8 - High - September 02, 2023

Integer Overflow or Wraparound in GitHub repository vim/vim prior to 9.0.1846.

Integer Overflow or Wraparound

vim 8.2.2348 is affected by null pointer dereference

CVE-2021-3236 5.5 - Medium - August 11, 2023

vim 8.2.2348 is affected by null pointer dereference, allows local attackers to cause a denial of service (DoS) via the ex_buffer_all method.

NULL Pointer Dereference

Divide By Zero in vim/vim

CVE-2023-3896 7.8 - High - August 07, 2023

Divide By Zero in vim/vim from 9.0.1367-1 to 9.0.1367-3

Divide By Zero

Buffer Overflow vulnerability in VIM v.8.1.2135

CVE-2020-20703 9.8 - Critical - June 20, 2023

Buffer Overflow vulnerability in VIM v.8.1.2135 allows a remote attacker to execute arbitrary code via the operand parameter.

Classic Buffer Overflow

Integer Overflow or Wraparound in GitHub repository vim/vim prior to 9.0.1532.

CVE-2023-2610 7.8 - High - May 09, 2023

Integer Overflow or Wraparound in GitHub repository vim/vim prior to 9.0.1532.

Integer Overflow or Wraparound

NULL Pointer Dereference in GitHub repository vim/vim prior to 9.0.1531.

CVE-2023-2609 5.5 - Medium - May 09, 2023

NULL Pointer Dereference in GitHub repository vim/vim prior to 9.0.1531.

NULL Pointer Dereference

Use of Out-of-range Pointer Offset in GitHub repository vim/vim prior to 9.0.1499.

CVE-2023-2426 5.5 - Medium - April 29, 2023

Use of Out-of-range Pointer Offset in GitHub repository vim/vim prior to 9.0.1499.

Untrusted pointer offset

NULL Pointer Dereference in GitHub repository vim/vim prior to 9.0.1402.

CVE-2023-1355 5.5 - Medium - March 11, 2023

NULL Pointer Dereference in GitHub repository vim/vim prior to 9.0.1402.

NULL Pointer Dereference

NULL Pointer Dereference in GitHub repository vim/vim prior to 9.0.1392.

CVE-2023-1264 5.5 - Medium - March 07, 2023

NULL Pointer Dereference in GitHub repository vim/vim prior to 9.0.1392.

NULL Pointer Dereference

Incorrect Calculation of Buffer Size in GitHub repository vim/vim prior to 9.0.1378.

CVE-2023-1175 6.6 - Medium - March 04, 2023

Incorrect Calculation of Buffer Size in GitHub repository vim/vim prior to 9.0.1378.

Incorrect Calculation of Buffer Size

Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.1376.

CVE-2023-1170 6.6 - Medium - March 03, 2023

Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.1376.

Heap-based Buffer Overflow

Divide By Zero in GitHub repository vim/vim prior to 9.0.1367.

CVE-2023-1127 7.8 - High - March 01, 2023

Divide By Zero in GitHub repository vim/vim prior to 9.0.1367.

Divide By Zero

Divide By Zero in GitHub repository vim/vim prior to 9.0.1247.

CVE-2023-0512 7.8 - High - January 30, 2023

Divide By Zero in GitHub repository vim/vim prior to 9.0.1247.

Divide By Zero

Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.1225.

CVE-2023-0433 7.8 - High - January 21, 2023

Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.1225.

Heap-based Buffer Overflow

A null pointer dereference issue was discovered in function gui_x11_create_blank_mouse in gui_x11.c in vim 8.1.2269 thru 9.0.0339

CVE-2022-47024 7.8 - High - January 20, 2023

A null pointer dereference issue was discovered in function gui_x11_create_blank_mouse in gui_x11.c in vim 8.1.2269 thru 9.0.0339 allows attackers to cause denial of service or other unspecified impacts.

NULL Pointer Dereference

Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.1189.

CVE-2023-0288 7.8 - High - January 13, 2023

Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.1189.

Heap-based Buffer Overflow

Out-of-bounds Write in GitHub repository vim/vim prior to 9.0.1145.

CVE-2023-0054 7.8 - High - January 04, 2023

Out-of-bounds Write in GitHub repository vim/vim prior to 9.0.1145.

Memory Corruption

Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.1144.

CVE-2023-0051 7.8 - High - January 04, 2023

Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.1144.

Heap-based Buffer Overflow

Out-of-bounds Read in GitHub repository vim/vim prior to 9.0.1143.

CVE-2023-0049 7.8 - High - January 04, 2023

Out-of-bounds Read in GitHub repository vim/vim prior to 9.0.1143.

Out-of-bounds Read

Floating Point Comparison with Incorrect Operator in GitHub repository vim/vim prior to 9.0.0804.

CVE-2022-4293 5.5 - Medium - December 05, 2022

Floating Point Comparison with Incorrect Operator in GitHub repository vim/vim prior to 9.0.0804.

Floating Point Comparison with Incorrect Operator

Use After Free in GitHub repository vim/vim prior to 9.0.0882.

CVE-2022-4292 7.8 - High - December 05, 2022

Use After Free in GitHub repository vim/vim prior to 9.0.0882.

Dangling pointer

Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.0742.

CVE-2022-3491 7.8 - High - December 03, 2022

Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.0742.

Heap-based Buffer Overflow

Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.0765.

CVE-2022-3520 9.8 - Critical - December 02, 2022

Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.0765.

Heap-based Buffer Overflow

Use After Free in GitHub repository vim/vim prior to 9.0.0789.

CVE-2022-3591 7.8 - High - December 02, 2022

Use After Free in GitHub repository vim/vim prior to 9.0.0789.

Dangling pointer

Heap based buffer overflow in vim/vim 9.0.0946 and below by

CVE-2022-4141 7.8 - High - November 25, 2022

Heap based buffer overflow in vim/vim 9.0.0946 and below by allowing an attacker to CTRL-W gf in the expression used in the RHS of the substitute command.

Heap-based Buffer Overflow

A vulnerability was found in vim and classified as problematic

CVE-2022-3705 7.5 - High - October 26, 2022

A vulnerability was found in vim and classified as problematic. Affected by this issue is the function qf_update_buffer of the file quickfix.c of the component autocmd Handler. The manipulation leads to use after free. The attack may be launched remotely. Upgrading to version 9.0.0805 is able to address this issue. The name of the patch is d0fab10ed2a86698937e3c3fed2f10bd9bb5e731. It is recommended to upgrade the affected component. The identifier of this vulnerability is VDB-212324.

Buffer Overflow

Use After Free in GitHub repository vim/vim prior to 9.0.0614.

CVE-2022-3352 7.8 - High - September 29, 2022

Use After Free in GitHub repository vim/vim prior to 9.0.0614.

Dangling pointer

NULL Pointer Dereference in GitHub repository vim/vim prior to 8.2.4959.

CVE-2022-1725 5.5 - Medium - September 29, 2022

NULL Pointer Dereference in GitHub repository vim/vim prior to 8.2.4959.

NULL Pointer Dereference

Stack-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.0598.

CVE-2022-3324 7.8 - High - September 27, 2022

Stack-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.0598.

Stack Overflow

Use After Free in GitHub repository vim/vim prior to 9.0.0579.

CVE-2022-3297 7.8 - High - September 25, 2022

Use After Free in GitHub repository vim/vim prior to 9.0.0579.

Dangling pointer

Stack-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.0577.

CVE-2022-3296 7.8 - High - September 25, 2022

Stack-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.0577.

Stack Overflow

NULL Pointer Dereference in GitHub repository vim/vim prior to 9.0.0552.

CVE-2022-3278 5.5 - Medium - September 23, 2022

NULL Pointer Dereference in GitHub repository vim/vim prior to 9.0.0552.

NULL Pointer Dereference

Use After Free in GitHub repository vim/vim prior to 9.0.0530.

CVE-2022-3256 7.8 - High - September 22, 2022

Use After Free in GitHub repository vim/vim prior to 9.0.0530.

Dangling pointer

Use After Free in GitHub repository vim/vim prior to 9.0.0490.

CVE-2022-3235 7.8 - High - September 18, 2022

Use After Free in GitHub repository vim/vim prior to 9.0.0490.

Dangling pointer

Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.0483.

CVE-2022-3234 7.8 - High - September 17, 2022

Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.0483.

Heap-based Buffer Overflow

NULL Pointer Dereference in GitHub repository vim/vim prior to 9.0.0404.

CVE-2022-3153 5.5 - Medium - September 08, 2022

NULL Pointer Dereference in GitHub repository vim/vim prior to 9.0.0404.

NULL Pointer Dereference

Use After Free in GitHub repository vim/vim prior to 9.0.0389.

CVE-2022-3134 7.8 - High - September 06, 2022

Use After Free in GitHub repository vim/vim prior to 9.0.0389.

Dangling pointer

Use After Free in GitHub repository vim/vim prior to 9.0.0360.

CVE-2022-3099 7.8 - High - September 03, 2022

Use After Free in GitHub repository vim/vim prior to 9.0.0360.

Dangling pointer

Use After Free in GitHub repository vim/vim prior to 9.0.0322.

CVE-2022-3037 7.8 - High - August 30, 2022

Use After Free in GitHub repository vim/vim prior to 9.0.0322.

Dangling pointer

Use After Free in GitHub repository vim/vim prior to 9.0.0286.

CVE-2022-3016 7.8 - High - August 28, 2022

Use After Free in GitHub repository vim/vim prior to 9.0.0286.

Dangling pointer

Use After Free in GitHub repository vim/vim prior to 9.0.0260.

CVE-2022-2982 7.8 - High - August 25, 2022

Use After Free in GitHub repository vim/vim prior to 9.0.0260.

Dangling pointer

NULL Pointer Dereference in GitHub repository vim/vim prior to 9.0.0259.

CVE-2022-2980 5.5 - Medium - August 25, 2022

NULL Pointer Dereference in GitHub repository vim/vim prior to 9.0.0259.

NULL Pointer Dereference

Use After Free in GitHub repository vim/vim prior to 9.0.0246.

CVE-2022-2946 7.8 - High - August 23, 2022

Use After Free in GitHub repository vim/vim prior to 9.0.0246.

Dangling pointer

NULL Pointer Dereference in GitHub repository vim/vim prior to 9.0.0240.

CVE-2022-2923 5.5 - Medium - August 22, 2022

NULL Pointer Dereference in GitHub repository vim/vim prior to 9.0.0240.

NULL Pointer Dereference

Use After Free in GitHub repository vim/vim prior to 9.0.0225.

CVE-2022-2889 7.8 - High - August 19, 2022

Use After Free in GitHub repository vim/vim prior to 9.0.0225.

Dangling pointer

NULL Pointer Dereference in GitHub repository vim/vim prior to 9.0.0224.

CVE-2022-2874 5.5 - Medium - August 18, 2022

NULL Pointer Dereference in GitHub repository vim/vim prior to 9.0.0224.

NULL Pointer Dereference

Use After Free in GitHub repository vim/vim prior to 9.0.0221.

CVE-2022-2862 7.8 - High - August 17, 2022

Use After Free in GitHub repository vim/vim prior to 9.0.0221.

Dangling pointer

Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.0220.

CVE-2022-2849 7.8 - High - August 17, 2022

Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.0220.

Heap-based Buffer Overflow

Improper Validation of Specified Quantity in Input in GitHub repository vim/vim prior to 9.0.0218.

CVE-2022-2845 7.8 - High - August 17, 2022

Improper Validation of Specified Quantity in Input in GitHub repository vim/vim prior to 9.0.0218.

Improper Validation of Specified Quantity in Input

Use After Free in GitHub repository vim/vim prior to 9.0.0213.

CVE-2022-2817 7.8 - High - August 15, 2022

Use After Free in GitHub repository vim/vim prior to 9.0.0213.

Dangling pointer

Out-of-bounds Read in GitHub repository vim/vim prior to 9.0.0212.

CVE-2022-2816 7.8 - High - August 15, 2022

Out-of-bounds Read in GitHub repository vim/vim prior to 9.0.0212.

Out-of-bounds Read

Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.0211.

CVE-2022-2819 7.8 - High - August 15, 2022

Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.0211.

Heap-based Buffer Overflow

Out-of-bounds Read in GitHub repository vim/vim prior to 9.0.0104.

CVE-2022-2581 7.8 - High - August 01, 2022

Out-of-bounds Read in GitHub repository vim/vim prior to 9.0.0104.

Out-of-bounds Read

Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.0102.

CVE-2022-2580 7.8 - High - August 01, 2022

Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.0102.

Heap-based Buffer Overflow

Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.0101.

CVE-2022-2571 7.8 - High - August 01, 2022

Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.0101.

Heap-based Buffer Overflow

Out-of-bounds Write to API in GitHub repository vim/vim prior to 9.0.0100.

CVE-2022-2598 5.5 - Medium - August 01, 2022

Out-of-bounds Write to API in GitHub repository vim/vim prior to 9.0.0100.

Memory Corruption

Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.0061.

CVE-2022-2522 7.8 - High - July 25, 2022

Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.0061.

Heap-based Buffer Overflow

Use After Free in GitHub repository vim/vim prior to 9.0.0046.

CVE-2022-2345 7.8 - High - July 08, 2022

Use After Free in GitHub repository vim/vim prior to 9.0.0046.

Dangling pointer

Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.0045.

CVE-2022-2344 7.8 - High - July 08, 2022

Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.0045.

Heap-based Buffer Overflow

Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.0044.

CVE-2022-2343 7.8 - High - July 08, 2022

Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.0044.

Heap-based Buffer Overflow

Stack-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.

CVE-2022-2304 7.8 - High - July 05, 2022

Stack-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.

Stack Overflow

Use After Free in GitHub repository vim/vim prior to 9.0.

CVE-2022-2289 7.8 - High - July 03, 2022

Use After Free in GitHub repository vim/vim prior to 9.0.

Dangling pointer

Out-of-bounds Write in GitHub repository vim/vim prior to 9.0.

CVE-2022-2288 7.8 - High - July 03, 2022

Out-of-bounds Write in GitHub repository vim/vim prior to 9.0.

Memory Corruption

Out-of-bounds Read in GitHub repository vim/vim prior to 9.0.

CVE-2022-2287 7.1 - High - July 02, 2022

Out-of-bounds Read in GitHub repository vim/vim prior to 9.0.

Out-of-bounds Read

Out-of-bounds Read in GitHub repository vim/vim prior to 9.0.

CVE-2022-2286 7.8 - High - July 02, 2022

Out-of-bounds Read in GitHub repository vim/vim prior to 9.0.

Out-of-bounds Read

Integer Overflow or Wraparound in GitHub repository vim/vim prior to 9.0.

CVE-2022-2285 7.8 - High - July 02, 2022

Integer Overflow or Wraparound in GitHub repository vim/vim prior to 9.0.

Integer Overflow or Wraparound

Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.

CVE-2022-2284 7.8 - High - July 02, 2022

Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.

Heap-based Buffer Overflow

Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.

CVE-2022-2264 7.8 - High - July 01, 2022

Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.

Heap-based Buffer Overflow

Out-of-bounds Read in GitHub repository vim/vim prior to 9.0.

CVE-2022-2257 7.8 - High - June 30, 2022

Out-of-bounds Read in GitHub repository vim/vim prior to 9.0.

Out-of-bounds Read

NULL Pointer Dereference in GitHub repository vim/vim prior to 8.2.

CVE-2022-2231 5.5 - Medium - June 28, 2022

NULL Pointer Dereference in GitHub repository vim/vim prior to 8.2.

NULL Pointer Dereference

Out-of-bounds Write in GitHub repository vim/vim prior to 8.2.

CVE-2022-2210 7.8 - High - June 27, 2022

Out-of-bounds Write in GitHub repository vim/vim prior to 8.2.

Memory Corruption

NULL Pointer Dereference in GitHub repository vim/vim prior to 8.2.5163.

CVE-2022-2208 5.5 - Medium - June 27, 2022

NULL Pointer Dereference in GitHub repository vim/vim prior to 8.2.5163.

NULL Pointer Dereference

Heap-based Buffer Overflow in GitHub repository vim/vim prior to 8.2.

CVE-2022-2207 7.8 - High - June 27, 2022

Heap-based Buffer Overflow in GitHub repository vim/vim prior to 8.2.

Heap-based Buffer Overflow

Out-of-bounds Read in GitHub repository vim/vim prior to 8.2.

CVE-2022-2206 7.8 - High - June 26, 2022

Out-of-bounds Read in GitHub repository vim/vim prior to 8.2.

Out-of-bounds Read

Out-of-bounds Read in GitHub repository vim/vim prior to 8.2.

CVE-2022-2183 7.8 - High - June 23, 2022

Out-of-bounds Read in GitHub repository vim/vim prior to 8.2.

Out-of-bounds Read

Heap-based Buffer Overflow in GitHub repository vim/vim prior to 8.2.

CVE-2022-2182 7.8 - High - June 23, 2022

Heap-based Buffer Overflow in GitHub repository vim/vim prior to 8.2.

Heap-based Buffer Overflow

Buffer Over-read in GitHub repository vim/vim prior to 8.2.

CVE-2022-2175 7.8 - High - June 23, 2022

Buffer Over-read in GitHub repository vim/vim prior to 8.2.

Out-of-bounds Read

Buffer Over-read in function grab_file_name in GitHub repository vim/vim prior to 8.2.4956

CVE-2022-1720 7.8 - High - June 20, 2022

Buffer Over-read in function grab_file_name in GitHub repository vim/vim prior to 8.2.4956. This vulnerability is capable of crashing the software, memory modification, and possible remote execution.

Buffer Over-read

Out-of-bounds Write in GitHub repository vim/vim prior to 8.2.

CVE-2022-2129 7.8 - High - June 19, 2022

Out-of-bounds Write in GitHub repository vim/vim prior to 8.2.

Memory Corruption

Stay on top of Security Vulnerabilities

Want an email whenever new vulnerabilities are published for Canonical Ubuntu Linux or by Vim? Click the Watch button to subscribe.

Vim
Vendor

Vim
Product

subscribe