Lucene search

K

Vim Security Vulnerabilities

cve
cve

CVE-2020-20703

Buffer Overflow vulnerability in VIM v.8.1.2135 allows a remote attacker to execute arbitrary code via the operand...

9.8CVSS

9.5AI Score

0.002EPSS

2023-06-20 03:15 PM
39
cve
cve

CVE-2023-0054

Out-of-bounds Write in GitHub repository vim/vim prior to...

7.8CVSS

7AI Score

0.001EPSS

2023-01-04 07:15 PM
131
cve
cve

CVE-2022-3520

Heap-based Buffer Overflow in GitHub repository vim/vim prior to...

9.8CVSS

9.3AI Score

0.002EPSS

2022-12-02 07:15 PM
128
cve
cve

CVE-2022-2874

NULL Pointer Dereference in GitHub repository vim/vim prior to...

5.5CVSS

6.2AI Score

0.001EPSS

2022-08-18 04:15 PM
65
11
cve
cve

CVE-2023-0051

Heap-based Buffer Overflow in GitHub repository vim/vim prior to...

7.8CVSS

7.1AI Score

0.001EPSS

2023-01-04 06:15 PM
108
cve
cve

CVE-2022-3591

Use After Free in GitHub repository vim/vim prior to...

7.8CVSS

8.5AI Score

0.001EPSS

2022-12-02 05:15 PM
117
cve
cve

CVE-2022-4293

Floating Point Comparison with Incorrect Operator in GitHub repository vim/vim prior to...

5.5CVSS

7.1AI Score

0.001EPSS

2022-12-05 07:15 PM
91
cve
cve

CVE-2022-2522

Heap-based Buffer Overflow in GitHub repository vim/vim prior to...

7.8CVSS

7.6AI Score

0.001EPSS

2022-07-25 02:15 PM
80
4
cve
cve

CVE-2022-3491

Heap-based Buffer Overflow in GitHub repository vim/vim prior to...

7.8CVSS

8.5AI Score

0.001EPSS

2022-12-03 01:15 PM
105
cve
cve

CVE-2022-3153

NULL Pointer Dereference in GitHub repository vim/vim prior to...

5.5CVSS

5.9AI Score

0.001EPSS

2022-09-08 03:15 PM
101
2
cve
cve

CVE-2022-1771

Uncontrolled Recursion in GitHub repository vim/vim prior to...

5.5CVSS

6.2AI Score

0.001EPSS

2022-05-18 08:15 PM
91
9
cve
cve

CVE-2022-2042

Use After Free in GitHub repository vim/vim prior to...

7.8CVSS

7.6AI Score

0.001EPSS

2022-06-10 07:15 PM
131
11
cve
cve

CVE-2022-1735

Classic Buffer Overflow in GitHub repository vim/vim prior to...

7.8CVSS

7.6AI Score

0.001EPSS

2022-05-17 07:15 PM
104
10
cve
cve

CVE-2022-1785

Out-of-bounds Write in GitHub repository vim/vim prior to...

7.8CVSS

7.7AI Score

0.001EPSS

2022-05-19 01:15 PM
105
7
cve
cve

CVE-2022-1968

Use After Free in GitHub repository vim/vim prior to...

7.8CVSS

7.6AI Score

0.001EPSS

2022-06-02 02:15 PM
142
10
cve
cve

CVE-2008-3432

Heap-based buffer overflow in the mch_expand_wildcards function in os_unix.c in Vim 6.2 and 6.3 allows user-assisted attackers to execute arbitrary code via shell metacharacters in filenames, as demonstrated by the netrw.v3 test...

7.6AI Score

0.006EPSS

2008-10-10 10:30 AM
32
cve
cve

CVE-2022-0392

Heap-based Buffer Overflow in GitHub repository vim prior to...

7.8CVSS

7.6AI Score

0.001EPSS

2022-01-28 10:15 PM
173
8
cve
cve

CVE-2022-0318

Heap-based Buffer Overflow in vim/vim prior to...

9.8CVSS

9.2AI Score

0.009EPSS

2022-01-21 12:15 PM
197
5
cve
cve

CVE-2022-0361

Heap-based Buffer Overflow in GitHub repository vim/vim prior to...

7.8CVSS

8.1AI Score

0.001EPSS

2022-01-26 01:15 PM
154
5
cve
cve

CVE-2022-0351

Access of Memory Location Before Start of Buffer in GitHub repository vim/vim prior to...

7.8CVSS

7.6AI Score

0.001EPSS

2022-01-25 06:15 PM
160
11
cve
cve

CVE-2022-0359

Heap-based Buffer Overflow in GitHub repository vim/vim prior to...

7.8CVSS

7.7AI Score

0.001EPSS

2022-01-26 12:15 PM
170
10
cve
cve

CVE-2022-0213

vim is vulnerable to Heap-based Buffer...

6.6CVSS

6.5AI Score

0.001EPSS

2022-01-14 01:15 PM
188
3
cve
cve

CVE-2022-0368

Out-of-bounds Read in GitHub repository vim/vim prior to...

7.8CVSS

7.5AI Score

0.001EPSS

2022-01-26 06:15 PM
152
11
cve
cve

CVE-2022-0319

Out-of-bounds Read in vim/vim prior to...

5.5CVSS

6.1AI Score

0.001EPSS

2022-01-21 02:15 PM
123
5
cve
cve

CVE-2022-0128

vim is vulnerable to Out-of-bounds...

7.8CVSS

7.4AI Score

0.001EPSS

2022-01-06 05:15 PM
127
4
cve
cve

CVE-2010-3914

Untrusted search path vulnerability in VIM Development Group GVim before 7.3.034, and possibly other versions before 7.3.46, allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse User32.dll or other DLL that is located in.....

7.6AI Score

0.004EPSS

2022-10-03 04:20 PM
36
cve
cve

CVE-2022-37173

An issue in the installer of gvim 9.0.0000 allows authenticated attackers to execute arbitrary code via a binary hijacking attack on...

7.8CVSS

7.7AI Score

0.0004EPSS

2022-08-30 09:15 PM
31
8
cve
cve

CVE-2022-2580

Heap-based Buffer Overflow in GitHub repository vim/vim prior to...

7.8CVSS

7.6AI Score

0.001EPSS

2022-08-01 03:15 PM
53
3
cve
cve

CVE-2022-2581

Out-of-bounds Read in GitHub repository vim/vim prior to...

7.8CVSS

7.5AI Score

0.001EPSS

2022-08-01 03:15 PM
76
3
cve
cve

CVE-2022-2571

Heap-based Buffer Overflow in GitHub repository vim/vim prior to...

7.8CVSS

7.6AI Score

0.001EPSS

2022-08-01 03:15 PM
72
3
cve
cve

CVE-2022-0407

Heap-based Buffer Overflow in GitHub repository vim/vim prior to...

7.8CVSS

7.6AI Score

0.001EPSS

2022-01-30 02:15 PM
95
2
cve
cve

CVE-2021-28832

VSCodeVim before 1.19.0 allows attackers to execute arbitrary code via a crafted workspace...

7.8CVSS

7.8AI Score

0.002EPSS

2021-04-05 07:15 AM
19
2
cve
cve

CVE-2019-20807

In Vim before 8.1.0881, users can circumvent the rvim restricted mode and execute arbitrary OS commands via scripting interfaces (e.g., Python, Ruby, or...

5.3CVSS

6AI Score

0.0005EPSS

2020-05-28 02:15 PM
472
2
cve
cve

CVE-2019-20079

The autocmd feature in window.c in Vim before 8.1.2136 accesses freed...

7.8CVSS

7.5AI Score

0.001EPSS

2019-12-30 01:15 AM
120
cve
cve

CVE-2017-17087

fileio.c in Vim prior to 8.0.1263 sets the group ownership of a .swp file to the editor's primary group (which may be different from the group ownership of the original file), which allows local users to obtain sensitive information by leveraging an applicable group membership, as demonstrated by.....

5.5CVSS

5.2AI Score

0.0004EPSS

2017-12-01 08:29 AM
218
cve
cve

CVE-2017-1000382

VIM version 8.0.1187 (and other versions most likely) ignores umask when creating a swap file ("[ORIGINAL_FILENAME].swp") resulting in files that may be world readable or otherwise accessible in ways not intended by the user running the vi...

5.5CVSS

5.5AI Score

0.0004EPSS

2017-10-31 08:29 PM
53
cve
cve

CVE-2017-11109

Vim 8.0 allows attackers to cause a denial of service (invalid free) or possibly have unspecified other impact via a crafted source (aka -S) file. NOTE: there might be a limited number of scenarios in which this has security...

7.8CVSS

6.7AI Score

0.001EPSS

2017-07-08 05:29 PM
98
cve
cve

CVE-2016-1248

vim before patch 8.0.0056 does not properly validate values for the 'filetype', 'syntax' and 'keymap' options, which may result in the execution of arbitrary code if a file with a specially crafted modeline is...

7.8CVSS

7.1AI Score

0.8EPSS

2016-11-23 03:59 PM
174
4
cve
cve

CVE-2008-6235

The Netrw plugin (netrw.vim) in Vim 7.0 and 7.1 allows user-assisted attackers to execute arbitrary commands via shell metacharacters in a filename used by the (1) "D" (delete) command or (2) b:netrw_curdir variable, as demonstrated using the netrw.v4 and netrw.v5 test...

7.8AI Score

0.003EPSS

2009-02-21 11:30 PM
22
cve
cve

CVE-2008-3076

The Netrw plugin 125 in netrw.vim in Vim 7.2a.10 allows user-assisted attackers to execute arbitrary code via shell metacharacters in filenames used by the execute and system functions within the (1) mz and (2) mc commands, as demonstrated by the netrw.v2 and netrw.v3 test cases. NOTE: this issue.....

8AI Score

0.011EPSS

2009-02-21 10:30 PM
41
cve
cve

CVE-2008-3075

The shellescape function in Vim 7.0 through 7.2, including 7.2a.10, allows user-assisted attackers to execute arbitrary code via the "!" (exclamation point) shell metacharacter in (1) the filename of a ZIP archive and possibly (2) the filename of the first file in a ZIP archive, which is not...

8AI Score

0.011EPSS

2009-02-21 10:30 PM
40
cve
cve

CVE-2008-3074

The shellescape function in Vim 7.0 through 7.2, including 7.2a.10, allows user-assisted attackers to execute arbitrary code via the "!" (exclamation point) shell metacharacter in (1) the filename of a tar archive and possibly (2) the filename of the first file in a tar archive, which is not...

8AI Score

0.011EPSS

2009-02-21 10:30 PM
34
cve
cve

CVE-2009-0316

Untrusted search path vulnerability in src/if_python.c in the Python interface in Vim before 7.2.045 allows local users to execute arbitrary code via a Trojan horse Python file in the current working directory, related to a vulnerability in the PySys_SetArgv function (CVE-2008-5983), as...

7.8AI Score

0.001EPSS

2009-01-28 11:30 AM
41
cve
cve

CVE-2008-4677

autoload/netrw.vim (aka the Netrw Plugin) 109, 131, and other versions before 133k for Vim 7.1.266, other 7.1 versions, and 7.2 stores credentials for an FTP session, and sends those credentials when attempting to establish subsequent FTP sessions to servers on different hosts, which allows remote....

8AI Score

0.002EPSS

2008-10-22 06:00 PM
28
cve
cve

CVE-2008-4101

Vim 3.0 through 7.x before 7.2.010 does not properly escape characters, which allows user-assisted attackers to (1) execute arbitrary shell commands by entering a K keystroke on a line that contains a ";" (semicolon) followed by a command, or execute arbitrary Ex commands by entering an argument...

9.8AI Score

0.011EPSS

2008-09-18 05:59 PM
42
cve
cve

CVE-2008-3294

src/configure.in in Vim 5.0 through 7.1, when used for a build with Python support, does not ensure that the Makefile-conf temporary file has the intended ownership and permissions, which allows local users to execute arbitrary code by modifying this file during a time window, or by creating it...

7.1AI Score

0.0004EPSS

2008-07-24 06:41 PM
20
cve
cve

CVE-2008-2712

Vim 7.1.314, 6.4, and other versions allows user-assisted remote attackers to execute arbitrary commands via Vim scripts that do not properly sanitize inputs before invoking the execute or system functions, as demonstrated using (1) filetype.vim, (3) xpm.vim, (4) gzip_vim, and (5) netrw. NOTE:...

9.2AI Score

0.011EPSS

2008-06-16 09:41 PM
50
cve
cve

CVE-2007-2953

Format string vulnerability in the helptags_one function in src/ex_cmds.c in Vim 6.4 and earlier, and 7.x up to 7.1, allows user-assisted remote attackers to execute arbitrary code via format string specifiers in a help-tags tag in a help file, related to the helptags...

7.2AI Score

0.278EPSS

2007-07-31 10:17 AM
29
cve
cve

CVE-2007-2438

The sandbox for vim allows dangerous functions such as (1) writefile, (2) feedkeys, and (3) system, which might allow user-assisted attackers to execute shell commands and write files via...

6.8AI Score

0.018EPSS

2007-05-02 09:19 PM
36
cve
cve

CVE-2005-2368

vim 6.3 before 6.3.082, with modelines enabled, allows external user-assisted attackers to execute arbitrary commands via shell metacharacters in the (1) glob or (2) expand commands of a foldexpr expression for calculating fold...

7.1AI Score

0.007EPSS

2005-07-26 04:00 AM
28
Total number of security vulnerabilities205