[Forgot Password]
Login  Register Subscribe

30480

 
 

423868

 
 

252271

 
 

909

 
 

196835

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2023-4781Date: (C)2023-09-06   (M)2024-05-21


Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.1873.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 7.8CVSS Score :
Exploit Score: 1.8Exploit Score:
Impact Score: 5.9Impact Score:
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: LOCALAccess Vector:
Attack Complexity: LOWAccess Complexity:
Privileges Required: NONEAuthentication:
User Interaction: REQUIREDConfidentiality:
Scope: UNCHANGEDIntegrity:
Confidentiality: HIGHAvailability:
Integrity: HIGH 
Availability: HIGH 
  
Reference:
http://seclists.org/fulldisclosure/2023/Oct/24
https://github.com/vim/vim/commit/f6d28fe2c95c678cc3202cc5dc825a3fcc709e93
https://huntr.dev/bounties/c867eb0a-aa8b-4946-a621-510350673883
https://lists.debian.org/debian-lts-announce/2023/09/msg00035.html
https://support.apple.com/kb/HT213984

CWE    1
CWE-122
OVAL    16
oval:org.secpod.oval:def:19500432
oval:org.secpod.oval:def:89049809
oval:org.secpod.oval:def:1601796
oval:org.secpod.oval:def:89049817
...

© SecPod Technologies