U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search Results (Refine Search)

Search Parameters:
  • Results Type: Overview
  • Keyword (text search): cpe:2.3:a:vim:vim:7.0.116:*:*:*:*:*:*:*
  • CPE Name Search: true
There are 180 matching records.
Displaying matches 1 through 20.
Vuln ID Summary CVSS Severity
CVE-2024-22667

Vim before 9.0.2142 has a stack-based buffer overflow because did_set_langmap in map.c calls sprintf to write to the error buffer that is passed down to the option callback functions.

Published: February 05, 2024; 3:15:44 AM -0500
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2023-48706

Vim is a UNIX editor that, prior to version 9.0.2121, has a heap-use-after-free vulnerability. When executing a `:s` command for the very first time and using a sub-replace-special atom inside the substitution part, it is possible that the recursive `:s` call causes free-ing of memory which may later then be accessed by the initial `:s` command. The user must intentionally execute the payload and the whole process is a bit tricky to do since it seems to work only reliably for the very first :s command. It may also cause a crash of Vim. Version 9.0.2121 contains a fix for this issue.

Published: November 22, 2023; 5:15:08 PM -0500
V3.1: 4.7 MEDIUM
V2.0:(not available)
CVE-2023-48237

Vim is an open source command line text editor. In affected versions when shifting lines in operator pending mode and using a very large value, it may be possible to overflow the size of integer. Impact is low, user interaction is required and a crash may not even happen in all situations. This issue has been addressed in commit `6bf131888` which has been included in version 9.0.2112. Users are advised to upgrade. There are no known workarounds for this vulnerability.

Published: November 16, 2023; 6:15:09 PM -0500
V3.1: 4.3 MEDIUM
V2.0:(not available)
CVE-2023-48236

Vim is an open source command line text editor. When using the z= command, the user may overflow the count with values larger than MAX_INT. Impact is low, user interaction is required and a crash may not even happen in all situations. This vulnerability has been addressed in commit `73b2d379` which has been included in release version 9.0.2111. Users are advised to upgrade. There are no known workarounds for this vulnerability.

Published: November 16, 2023; 6:15:09 PM -0500
V3.1: 4.3 MEDIUM
V2.0:(not available)
CVE-2023-48235

Vim is an open source command line text editor. When parsing relative ex addresses one may unintentionally cause an overflow. Ironically this happens in the existing overflow check, because the line number becomes negative and LONG_MAX - lnum will cause the overflow. Impact is low, user interaction is required and a crash may not even happen in all situations. This issue has been addressed in commit `060623e` which has been included in release version 9.0.2110. Users are advised to upgrade. There are no known workarounds for this vulnerability.

Published: November 16, 2023; 6:15:09 PM -0500
V3.1: 4.3 MEDIUM
V2.0:(not available)
CVE-2023-48234

Vim is an open source command line text editor. When getting the count for a normal mode z command, it may overflow for large counts given. Impact is low, user interaction is required and a crash may not even happen in all situations. This issue has been addressed in commit `58f9befca1` which has been included in release version 9.0.2109. Users are advised to upgrade. There are no known workarounds for this vulnerability.

Published: November 16, 2023; 6:15:09 PM -0500
V3.1: 4.3 MEDIUM
V2.0:(not available)
CVE-2023-48233

Vim is an open source command line text editor. If the count after the :s command is larger than what fits into a (signed) long variable, abort with e_value_too_large. Impact is low, user interaction is required and a crash may not even happen in all situations. This issue has been addressed in commit `ac6378773` which has been included in release version 9.0.2108. Users are advised to upgrade. There are no known workarounds for this vulnerability.

Published: November 16, 2023; 6:15:08 PM -0500
V3.1: 4.3 MEDIUM
V2.0:(not available)
CVE-2023-48232

Vim is an open source command line text editor. A floating point exception may occur when calculating the line offset for overlong lines and smooth scrolling is enabled and the cpo-settings include the 'n' flag. This may happen when a window border is present and when the wrapped line continues on the next physical line directly in the window border because the 'cpo' setting includes the 'n' flag. Only users with non-default settings are affected and the exception should only result in a crash. This issue has been addressed in commit `cb0b99f0` which has been included in release version 9.0.2107. Users are advised to upgrade. There are no known workarounds for this vulnerability.

Published: November 16, 2023; 6:15:08 PM -0500
V3.1: 4.3 MEDIUM
V2.0:(not available)
CVE-2023-48231

Vim is an open source command line text editor. When closing a window, vim may try to access already freed window structure. Exploitation beyond crashing the application has not been shown to be viable. This issue has been addressed in commit `25aabc2b` which has been included in release version 9.0.2106. Users are advised to upgrade. There are no known workarounds for this vulnerability.

Published: November 16, 2023; 6:15:08 PM -0500
V3.1: 4.3 MEDIUM
V2.0:(not available)
CVE-2023-46246

Vim is an improved version of the good old UNIX editor Vi. Heap-use-after-free in memory allocated in the function `ga_grow_inner` in in the file `src/alloc.c` at line 748, which is freed in the file `src/ex_docmd.c` in the function `do_cmdline` at line 1010 and then used again in `src/cmdhist.c` at line 759. When using the `:history` command, it's possible that the provided argument overflows the accepted value. Causing an Integer Overflow and potentially later an use-after-free. This vulnerability has been patched in version 9.0.2068.

Published: October 27, 2023; 3:15:41 PM -0400
V3.1: 5.5 MEDIUM
V2.0:(not available)
CVE-2023-5535

Use After Free in GitHub repository vim/vim prior to v9.0.2010.

Published: October 11, 2023; 4:15:10 PM -0400
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2023-5441

NULL Pointer Dereference in GitHub repository vim/vim prior to 20d161ace307e28690229b68584f2d84556f8960.

Published: October 05, 2023; 5:15:11 PM -0400
V3.1: 5.5 MEDIUM
V2.0:(not available)
CVE-2023-5344

Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.1969.

Published: October 02, 2023; 4:15:10 PM -0400
V3.1: 7.5 HIGH
V2.0:(not available)
CVE-2023-4781

Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.1873.

Published: September 05, 2023; 3:15:49 PM -0400
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2023-4752

Use After Free in GitHub repository vim/vim prior to 9.0.1858.

Published: September 04, 2023; 10:15:08 AM -0400
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2023-4750

Use After Free in GitHub repository vim/vim prior to 9.0.1857.

Published: September 04, 2023; 10:15:08 AM -0400
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2023-4733

Use After Free in GitHub repository vim/vim prior to 9.0.1840.

Published: September 04, 2023; 10:15:07 AM -0400
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2023-4751

Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.1331.

Published: September 03, 2023; 3:15:43 PM -0400
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2023-4738

Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.1848.

Published: September 02, 2023; 4:15:07 PM -0400
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2023-4736

Untrusted Search Path in GitHub repository vim/vim prior to 9.0.1833.

Published: September 02, 2023; 3:15:44 PM -0400
V3.1: 7.8 HIGH
V2.0:(not available)