Product:

Vim

(Vim)
Repositories https://github.com/vim/vim
https://github.com/neovim/neovim
#Vulnerabilities 193
Date Id Summary Products Score Patch Annotated
2022-01-30 CVE-2022-0407 Heap-based Buffer Overflow in GitHub repository vim/vim prior to 8.2. Vim 7.8
2022-08-01 CVE-2022-2571 Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.0101. Vim 7.8
2022-08-01 CVE-2022-2580 Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.0102. Vim 7.8
2022-08-01 CVE-2022-2581 Out-of-bounds Read in GitHub repository vim/vim prior to 9.0.0104. Vim 7.8
2017-12-01 CVE-2017-17087 fileio.c in Vim prior to 8.0.1263 sets the group ownership of a .swp file to the editor's primary group (which may be different from the group ownership of the original file), which allows local users to obtain sensitive information by leveraging an applicable group membership, as demonstrated by /etc/shadow owned by root:shadow mode 0640, but /etc/.shadow.swp owned by root:users mode 0640, a different vulnerability than CVE-2017-1000382. Ubuntu_linux, Debian_linux, Vim 5.5
2019-12-30 CVE-2019-20079 The autocmd feature in window.c in Vim before 8.1.2136 accesses freed memory. Ubuntu_linux, Vim 7.8
2017-07-08 CVE-2017-11109 Vim 8.0 allows attackers to cause a denial of service (invalid free) or possibly have unspecified other impact via a crafted source (aka -S) file. NOTE: there might be a limited number of scenarios in which this has security relevance. Vim 7.8
2017-10-31 CVE-2017-1000382 VIM version 8.0.1187 (and other versions most likely) ignores umask when creating a swap file ("[ORIGINAL_FILENAME].swp") resulting in files that may be world readable or otherwise accessible in ways not intended by the user running the vi binary. Vim 5.5
2016-11-23 CVE-2016-1248 vim before patch 8.0.0056 does not properly validate values for the 'filetype', 'syntax' and 'keymap' options, which may result in the execution of arbitrary code if a file with a specially crafted modeline is opened. Debian_linux, Vim 7.8
2009-01-28 CVE-2009-0316 Untrusted search path vulnerability in src/if_python.c in the Python interface in Vim before 7.2.045 allows local users to execute arbitrary code via a Trojan horse Python file in the current working directory, related to a vulnerability in the PySys_SetArgv function (CVE-2008-5983), as demonstrated by an erroneous search path for plugin/bike.vim in bicyclerepair. Vim N/A