Filtered by vendor Vim Subscriptions
Total 198 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2017-6350 1 Vim 1 Vim 2024-08-05 N/A
An integer overflow at an unserialize_uep memory allocation site would occur for vim before patch 8.0.0378, if it does not properly validate values for tree length when reading a corrupted undo file, which may lead to resultant buffer overflows.
CVE-2017-5953 1 Vim 1 Vim 2024-08-05 N/A
vim before patch 8.0.0322 does not properly validate values for tree length when handling a spell file, which may result in an integer overflow at a memory allocation site and a resultant buffer overflow.
CVE-2019-20807 7 Apple, Canonical, Debian and 4 more 8 Mac Os X, Ubuntu Linux, Debian Linux and 5 more 2024-08-05 5.3 Medium
In Vim before 8.1.0881, users can circumvent the rvim restricted mode and execute arbitrary OS commands via scripting interfaces (e.g., Python, Ruby, or Lua).
CVE-2019-20079 2 Canonical, Vim 2 Ubuntu Linux, Vim 2024-08-05 7.8 High
The autocmd feature in window.c in Vim before 8.1.2136 accesses freed memory.
CVE-2019-12735 3 Neovim, Redhat, Vim 4 Neovim, Enterprise Linux, Rhel Eus and 1 more 2024-08-04 5.3 Medium
getchar.c in Vim before 8.1.1365 and Neovim before 0.3.6 allows remote attackers to execute arbitrary OS commands via the :source! command in a modeline, as demonstrated by execute in Vim, and assert_fails or nvim_input in Neovim.
CVE-2020-20703 1 Vim 1 Vim 2024-08-04 9.8 Critical
Buffer Overflow vulnerability in VIM v.8.1.2135 allows a remote attacker to execute arbitrary code via the operand parameter.
CVE-2021-4019 4 Debian, Fedoraproject, Redhat and 1 more 4 Debian Linux, Fedora, Enterprise Linux and 1 more 2024-08-03 7.8 High
vim is vulnerable to Heap-based Buffer Overflow
CVE-2021-4166 7 Apple, Debian, Fedoraproject and 4 more 8 Mac Os X, Macos, Debian Linux and 5 more 2024-08-03 7.1 High
vim is vulnerable to Out-of-bounds Read
CVE-2021-4173 3 Apple, Fedoraproject, Vim 4 Mac Os X, Macos, Fedora and 1 more 2024-08-03 7.8 High
vim is vulnerable to Use After Free
CVE-2021-4193 5 Apple, Debian, Fedoraproject and 2 more 6 Mac Os X, Macos, Debian Linux and 3 more 2024-08-03 5.5 Medium
vim is vulnerable to Out-of-bounds Read
CVE-2021-4192 5 Apple, Debian, Fedoraproject and 2 more 6 Mac Os X, Macos, Debian Linux and 3 more 2024-08-03 7.8 High
vim is vulnerable to Use After Free
CVE-2021-4136 3 Apple, Fedoraproject, Vim 4 Mac Os X, Macos, Fedora and 1 more 2024-08-03 7.8 High
vim is vulnerable to Heap-based Buffer Overflow
CVE-2021-4187 3 Apple, Fedoraproject, Vim 4 Mac Os X, Macos, Fedora and 1 more 2024-08-03 7.8 High
vim is vulnerable to Use After Free
CVE-2021-4069 3 Debian, Fedoraproject, Vim 3 Debian Linux, Fedora, Vim 2024-08-03 7.8 High
vim is vulnerable to Use After Free
CVE-2021-3974 3 Debian, Fedoraproject, Vim 3 Debian Linux, Fedora, Vim 2024-08-03 7.8 High
vim is vulnerable to Use After Free
CVE-2021-3968 2 Fedoraproject, Vim 2 Fedora, Vim 2024-08-03 8.0 High
vim is vulnerable to Heap-based Buffer Overflow
CVE-2021-3984 4 Debian, Fedoraproject, Redhat and 1 more 4 Debian Linux, Fedora, Enterprise Linux and 1 more 2024-08-03 7.8 High
vim is vulnerable to Heap-based Buffer Overflow
CVE-2021-3928 3 Debian, Fedoraproject, Vim 3 Debian Linux, Fedora, Vim 2024-08-03 7.8 High
vim is vulnerable to Use of Uninitialized Variable
CVE-2021-3927 3 Debian, Fedoraproject, Vim 3 Debian Linux, Fedora, Vim 2024-08-03 7.8 High
vim is vulnerable to Heap-based Buffer Overflow
CVE-2021-3973 3 Debian, Fedoraproject, Vim 3 Debian Linux, Fedora, Vim 2024-08-03 7.8 High
vim is vulnerable to Heap-based Buffer Overflow