U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search Results (Refine Search)

Search Parameters:
  • Results Type: Overview
  • Keyword (text search): cpe:2.3:a:vim:vim:6.4:*:*:*:*:*:*:*
  • CPE Name Search: true
There are 181 matching records.
Displaying matches 141 through 160.
Vuln ID Summary CVSS Severity
CVE-2022-0361

Heap-based Buffer Overflow in GitHub repository vim/vim prior to 8.2.

Published: January 26, 2022; 8:15:07 AM -0500
V3.1: 7.8 HIGH
V2.0: 6.8 MEDIUM
CVE-2022-0359

Heap-based Buffer Overflow in GitHub repository vim/vim prior to 8.2.

Published: January 26, 2022; 7:15:08 AM -0500
V3.1: 7.8 HIGH
V2.0: 6.8 MEDIUM
CVE-2022-0351

Access of Memory Location Before Start of Buffer in GitHub repository vim/vim prior to 8.2.

Published: January 25, 2022; 1:15:08 PM -0500
V3.1: 7.8 HIGH
V2.0: 4.6 MEDIUM
CVE-2022-0319

Out-of-bounds Read in vim/vim prior to 8.2.

Published: January 21, 2022; 9:15:07 AM -0500
V3.1: 5.5 MEDIUM
V2.0: 4.3 MEDIUM
CVE-2022-0318

Heap-based Buffer Overflow in vim/vim prior to 8.2.

Published: January 21, 2022; 7:15:10 AM -0500
V3.1: 9.8 CRITICAL
V2.0: 7.5 HIGH
CVE-2022-0261

Heap-based Buffer Overflow in GitHub repository vim/vim prior to 8.2.

Published: January 18, 2022; 11:15:08 AM -0500
V3.1: 7.8 HIGH
V2.0: 6.8 MEDIUM
CVE-2022-0213

vim is vulnerable to Heap-based Buffer Overflow

Published: January 14, 2022; 8:15:07 AM -0500
V3.1: 6.6 MEDIUM
V2.0: 6.8 MEDIUM
CVE-2022-0158

vim is vulnerable to Heap-based Buffer Overflow

Published: January 10, 2022; 11:15:09 AM -0500
V3.1: 3.3 LOW
V2.0: 4.3 MEDIUM
CVE-2022-0156

vim is vulnerable to Use After Free

Published: January 10, 2022; 11:15:09 AM -0500
V3.1: 5.5 MEDIUM
V2.0: 4.3 MEDIUM
CVE-2022-0128

vim is vulnerable to Out-of-bounds Read

Published: January 06, 2022; 12:15:07 PM -0500
V3.1: 7.8 HIGH
V2.0: 6.8 MEDIUM
CVE-2021-4193

vim is vulnerable to Out-of-bounds Read

Published: December 31, 2021; 11:15:07 AM -0500
V3.1: 5.5 MEDIUM
V2.0: 4.3 MEDIUM
CVE-2021-4192

vim is vulnerable to Use After Free

Published: December 31, 2021; 10:15:08 AM -0500
V3.1: 7.8 HIGH
V2.0: 6.8 MEDIUM
CVE-2021-4187

vim is vulnerable to Use After Free

Published: December 29, 2021; 12:15:07 PM -0500
V3.1: 7.8 HIGH
V2.0: 6.8 MEDIUM
CVE-2021-4173

vim is vulnerable to Use After Free

Published: December 27, 2021; 8:15:07 AM -0500
V3.1: 7.8 HIGH
V2.0: 6.8 MEDIUM
CVE-2021-4166

vim is vulnerable to Out-of-bounds Read

Published: December 25, 2021; 2:15:07 PM -0500
V3.1: 7.1 HIGH
V2.0: 5.8 MEDIUM
CVE-2021-4136

vim is vulnerable to Heap-based Buffer Overflow

Published: December 19, 2021; 12:15:07 PM -0500
V3.1: 7.8 HIGH
V2.0: 6.8 MEDIUM
CVE-2021-4069

vim is vulnerable to Use After Free

Published: December 06, 2021; 7:15:07 AM -0500
V3.1: 7.8 HIGH
V2.0: 6.8 MEDIUM
CVE-2021-3984

vim is vulnerable to Heap-based Buffer Overflow

Published: December 01, 2021; 6:15:07 AM -0500
V3.1: 7.8 HIGH
V2.0: 6.8 MEDIUM
CVE-2021-4019

vim is vulnerable to Heap-based Buffer Overflow

Published: December 01, 2021; 5:15:07 AM -0500
V3.1: 7.8 HIGH
V2.0: 6.8 MEDIUM
CVE-2021-3973

vim is vulnerable to Heap-based Buffer Overflow

Published: November 19, 2021; 7:15:09 AM -0500
V3.1: 7.8 HIGH
V2.0: 9.3 HIGH