[Forgot Password]
Login  Register Subscribe

30480

 
 

423868

 
 

253562

 
 

909

 
 

197267

 
 

282

Paid content will be excluded from the download.


Download | Alert*


CVE-2022-1785
Out-of-bounds Write in GitHub repository vim/vim prior to 8.2.4977.

CVE-2022-1886
Heap-based Buffer Overflow in GitHub repository vim/vim prior to 8.2.

CVE-2022-1160
heap buffer overflow in get_one_sourceline in GitHub repository vim/vim prior to 8.2.4647.

CVE-2022-1796
Use After Free in GitHub repository vim/vim prior to 8.2.4979.

CVE-2022-1771
Uncontrolled Recursion in GitHub repository vim/vim prior to 8.2.4975.

CVE-2022-1154
Use after free in utf_ptr2char in GitHub repository vim/vim prior to 8.2.4646.

CVE-2022-1620
NULL Pointer Dereference in function vim_regexec_string at regexp.c:2729 in GitHub repository vim/vim prior to 8.2.4901. NULL Pointer Dereference in function vim_regexec_string at regexp.c:2729 allows attackers to cause a denial of service (application crash) via a crafted input.

CVE-2022-1420
Use of Out-of-range Pointer Offset in GitHub repository vim/vim prior to 8.2.4774.

CVE-2022-1769
Buffer Over-read in GitHub repository vim/vim prior to 8.2.4974.

CVE-2022-1942
Heap-based Buffer Overflow in GitHub repository vim/vim prior to 8.2.

CVE-2022-1621
Heap buffer overflow in vim_strncpy find_word in GitHub repository vim/vim prior to 8.2.4919. This vulnerability is capable of crashing software, Bypass Protection Mechanism, Modify Memory, and possible remote execution

CVE-2022-1619
Heap-based Buffer Overflow in function cmdline_erase_chars in GitHub repository vim/vim prior to 8.2.4899. This vulnerabilities are capable of crashing software, modify memory, and possible remote execution

CVE-2022-1381
global heap buffer overflow in skip_range in GitHub repository vim/vim prior to 8.2.4763. This vulnerability is capable of crashing software, Bypass Protection Mechanism, Modify Memory, and possible remote execution

CVE-2022-1674
NULL Pointer Dereference in function vim_regexec_string at regexp.c:2733 in GitHub repository vim/vim prior to 8.2.4938. NULL Pointer Dereference in function vim_regexec_string at regexp.c:2733 allows attackers to cause a denial of service (application crash) via a crafted input.

CVE-2022-1851
Out-of-bounds Read in GitHub repository vim/vim prior to 8.2.

CVE-2022-1616
Use after free in append_command in GitHub repository vim/vim prior to 8.2.4895. This vulnerability is capable of crashing software, Bypass Protection Mechanism, Modify Memory, and possible remote execution

CVE-2022-0943
Heap-based Buffer Overflow occurs in vim in GitHub repository vim/vim prior to 8.2.4563.

CVE-2022-1735
Classic Buffer Overflow in GitHub repository vim/vim prior to 8.2.4969.

CVE-2022-1733
Heap-based Buffer Overflow in GitHub repository vim/vim prior to 8.2.4968.

CVE-2022-1898
Use After Free in GitHub repository vim/vim prior to 8.2.

CVE-2022-1629
Buffer Over-read in function find_next_quote in GitHub repository vim/vim prior to 8.2.4925. This vulnerabilities are capable of crashing software, Modify Memory, and possible remote execution

CVE-2022-1927
Buffer Over-read in GitHub repository vim/vim prior to 8.2.

*OVAL
oval:org.secpod.oval:def:2107713
CPE    1
cpe:/o:oracle:solaris:11

© SecPod Technologies