Filtered by vendor Apple Subscriptions
Filtered by product Macos Subscriptions
Total 3435 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2022-1851 4 Apple, Debian, Fedoraproject and 1 more 4 Macos, Debian Linux, Fedora and 1 more 2024-08-03 7.8 High
Out-of-bounds Read in GitHub repository vim/vim prior to 8.2.
CVE-2022-1769 3 Apple, Fedoraproject, Vim 3 Macos, Fedora, Vim 2024-08-03 7.8 High
Buffer Over-read in GitHub repository vim/vim prior to 8.2.4974.
CVE-2022-1733 3 Apple, Fedoraproject, Vim 3 Macos, Fedora, Vim 2024-08-03 7.8 High
Heap-based Buffer Overflow in GitHub repository vim/vim prior to 8.2.4968.
CVE-2022-1735 2 Apple, Vim 2 Macos, Vim 2024-08-03 7.8 High
Classic Buffer Overflow in GitHub repository vim/vim prior to 8.2.4969.
CVE-2022-1725 2 Apple, Vim 2 Macos, Vim 2024-08-03 5.5 Medium
NULL Pointer Dereference in GitHub repository vim/vim prior to 8.2.4959.
CVE-2022-1621 5 Apple, Debian, Fedoraproject and 2 more 6 Macos, Debian Linux, Fedora and 3 more 2024-08-03 7.8 High
Heap buffer overflow in vim_strncpy find_word in GitHub repository vim/vim prior to 8.2.4919. This vulnerability is capable of crashing software, Bypass Protection Mechanism, Modify Memory, and possible remote execution
CVE-2022-1629 4 Apple, Fedoraproject, Redhat and 1 more 5 Macos, Fedora, Enterprise Linux and 2 more 2024-08-03 7.8 High
Buffer Over-read in function find_next_quote in GitHub repository vim/vim prior to 8.2.4925. This vulnerabilities are capable of crashing software, Modify Memory, and possible remote execution
CVE-2022-1674 3 Apple, Fedoraproject, Vim 3 Macos, Fedora, Vim 2024-08-03 5.5 Medium
NULL Pointer Dereference in function vim_regexec_string at regexp.c:2733 in GitHub repository vim/vim prior to 8.2.4938. NULL Pointer Dereference in function vim_regexec_string at regexp.c:2733 allows attackers to cause a denial of service (application crash) via a crafted input.
CVE-2022-1720 4 Apple, Debian, Fedoraproject and 1 more 4 Macos, Debian Linux, Fedora and 1 more 2024-08-03 7.8 High
Buffer Over-read in function grab_file_name in GitHub repository vim/vim prior to 8.2.4956. This vulnerability is capable of crashing the software, memory modification, and possible remote execution.
CVE-2022-1622 4 Apple, Fedoraproject, Libtiff and 1 more 7 Iphone Os, Macos, Tvos and 4 more 2024-08-03 5.5 Medium
LibTIFF master branch has an out-of-bounds read in LZWDecode in libtiff/tif_lzw.c:619, allowing attackers to cause a denial-of-service via a crafted tiff file. For users that compile libtiff from sources, the fix is available with commit b4e79bfa.
CVE-2022-1620 3 Apple, Fedoraproject, Vim 3 Macos, Fedora, Vim 2024-08-03 7.5 High
NULL Pointer Dereference in function vim_regexec_string at regexp.c:2729 in GitHub repository vim/vim prior to 8.2.4901. NULL Pointer Dereference in function vim_regexec_string at regexp.c:2729 allows attackers to cause a denial of service (application crash) via a crafted input.
CVE-2022-1616 4 Apple, Debian, Fedoraproject and 1 more 4 Macos, Debian Linux, Fedora and 1 more 2024-08-03 7.8 High
Use after free in append_command in GitHub repository vim/vim prior to 8.2.4895. This vulnerability is capable of crashing software, Bypass Protection Mechanism, Modify Memory, and possible remote execution
CVE-2022-1619 5 Apple, Debian, Fedoraproject and 2 more 6 Macos, Debian Linux, Fedora and 3 more 2024-08-03 7.8 High
Heap-based Buffer Overflow in function cmdline_erase_chars in GitHub repository vim/vim prior to 8.2.4899. This vulnerabilities are capable of crashing software, modify memory, and possible remote execution
CVE-2022-1481 2 Apple, Google 2 Macos, Chrome 2024-08-03 8.8 High
Use after free in Sharing in Google Chrome on Mac prior to 101.0.4951.41 allowed a remote attacker who convinced a user to engage in specific user interaction to potentially exploit heap corruption via a crafted HTML page.
CVE-2022-1420 4 Apple, Fedoraproject, Redhat and 1 more 4 Macos, Fedora, Enterprise Linux and 1 more 2024-08-03 5.5 Medium
Use of Out-of-range Pointer Offset in GitHub repository vim/vim prior to 8.2.4774.
CVE-2022-1381 3 Apple, Fedoraproject, Vim 3 Macos, Fedora, Vim 2024-08-03 7.8 High
global heap buffer overflow in skip_range in GitHub repository vim/vim prior to 8.2.4763. This vulnerability is capable of crashing software, Bypass Protection Mechanism, Modify Memory, and possible remote execution
CVE-2022-1030 3 Apple, Linux, Okta 3 Macos, Linux Kernel, Advanced Server Access 2024-08-02 8.8 High
Okta Advanced Server Access Client for Linux and macOS prior to version 1.58.0 was found to be vulnerable to command injection via a specially crafted URL. An attacker, who has knowledge of a valid team name for the victim and also knows a valid target host where the user has access, can execute commands on the local system.
CVE-2022-0971 3 Apple, Google, Linux 4 Macos, Android, Chrome and 1 more 2024-08-02 8.8 High
Use after free in Blink Layout in Google Chrome on Android prior to 99.0.4844.74 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page.
CVE-2022-0972 3 Apple, Google, Linux 4 Macos, Android, Chrome and 1 more 2024-08-02 8.8 High
Use after free in Extensions in Google Chrome prior to 99.0.4844.74 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted HTML page.
CVE-2022-0943 5 Apple, Debian, Fedoraproject and 2 more 5 Macos, Debian Linux, Fedora and 2 more 2024-08-02 7.8 High
Heap-based Buffer Overflow occurs in vim in GitHub repository vim/vim prior to 8.2.4563.