5.5
CVSSv3

CVE-2022-1420

Published: 21/04/2022 Updated: 07/11/2023
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 5.5 | Impact Score: 3.6 | Exploitability Score: 1.8
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:N/I:N/A:P

Vulnerability Summary

Use of Out-of-range Pointer Offset in GitHub repository vim/vim before 8.2.4774.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

vim vim

fedoraproject fedora 34

fedoraproject fedora 35

apple macos

Vendor Advisories

USN-5613-1 caused a regression in Vim ...
Several security issues were fixed in Vim ...
A flaw was found in vim The vulnerability occurs due to a crash when recording and using Select mode and leads to an out-of-bounds read This flaw allows an attacker to input a specially crafted file, leading to a crash or code execution (CVE-2022-0393) A flaw was found in vim The vulnerability occurs due to stack corruption when looking for spe ...
A heap based out-of-bounds write flaw was found in vim's opsc This flaw allows an attacker to trick a user to open a crafted file triggering an out-of-bounds write This vulnerability is capable of crashing software, modify memory, and possible code execution (CVE-2022-0261) A flaw was found in vim The vulnerability occurs due to reading beyon ...
Use of Out-of-range Pointer Offset in GitHub repository vim/vim prior to 824774 ...
A flaw was found in vim The vulnerability occurs due to a crash when recording and using Select mode and leads to an out-of-bounds read This flaw allows an attacker to input a specially crafted file, leading to a crash or code execution (CVE-2022-0393) A flaw was found in vim The vulnerability occurs due to stack corruption when looking for spe ...