Related Vulnerabilities: CVE-2022-1898  

Use After Free in GitHub repository vim/vim prior to 8.2.

Description

The MITRE CVE dictionary describes this issue as:

Use After Free in GitHub repository vim/vim prior to 8.2.

Additional Information

  • Bugzilla 2091679: CVE-2022-1898 vim: use-after-free in find_pattern_in_path() in search.c
  • CWE-416: Use After Free
  • FAQ: Frequently asked questions about CVE-2022-1898