[Forgot Password]
Login  Register Subscribe

30389

 
 

423868

 
 

244411

 
 

909

 
 

193363

 
 

277

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2023-0051Date: (C)2023-01-05   (M)2024-02-22


Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.1144.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 7.8CVSS Score :
Exploit Score: 1.8Exploit Score:
Impact Score: 5.9Impact Score:
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: LOCALAccess Vector:
Attack Complexity: LOWAccess Complexity:
Privileges Required: NONEAuthentication:
User Interaction: REQUIREDConfidentiality:
Scope: UNCHANGEDIntegrity:
Confidentiality: HIGHAvailability:
Integrity: HIGH 
Availability: HIGH 
  
Reference:
http://seclists.org/fulldisclosure/2023/Mar/17
GLSA-202305-16
https://github.com/vim/vim/commit/c32949b0779106ed5710ae3bffc5053e49083ab4
https://huntr.dev/bounties/1c8686db-baa6-42dc-ba45-aed322802de9
https://support.apple.com/kb/HT213670

CWE    1
CWE-122
OVAL    11
oval:org.secpod.oval:def:88715
oval:org.secpod.oval:def:2108125
oval:org.secpod.oval:def:1601683
oval:org.secpod.oval:def:88232
...

© SecPod Technologies