7.8
CVSSv3

CVE-2022-2288

Published: 03/07/2022 Updated: 07/11/2023
CVSS v2 Base Score: 6.8 | Impact Score: 6.4 | Exploitability Score: 8.6
CVSS v3 Base Score: 7.8 | Impact Score: 5.9 | Exploitability Score: 1.8
VMScore: 605
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

Out-of-bounds Write in GitHub repository vim/vim before 9.0.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

vim vim

fedoraproject fedora 35

fedoraproject fedora 36

Vendor Advisories

Debian Bug report logs - #1015984 vim: CVE-2022-1942 CVE-2022-1968 CVE-2022-2000 CVE-2022-2124 CVE-2022-2125 CVE-2022-2126 CVE-2022-2129 CVE-2022-2285 CVE-2022-2288 CVE-2022-2304 CVE-2022-2207 CVE-2022-1616 CVE-2022-1619 CVE-2022-1621 CVE-2022-1720 CVE-2022-1785 CVE-2022-1851 CVE-2022-1897 CVE-2022-1898 Package: src:vim; Maintainer for sr ...
A flaw was found in vim, which is vulnerable to an out-of-bounds read in the msg_outtrans_special function This flaw allows a specially crafted file to crash software or execute code when opened in vim (CVE-2022-2257) A heap buffer overflow vulnerability was found in Vim's inc() function of misc2c This issue occurs because Vim reads beyond the ...
A flaw was found in vim, which is vulnerable to an out-of-bounds read in the msg_outtrans_special function This flaw allows a specially crafted file to crash software or execute code when opened in vim (CVE-2022-2257) A heap buffer overflow vulnerability was found in Vim's inc() function of misc2c This issue occurs because Vim reads beyond the ...
Out-of-bounds Write in GitHub repository vim/vim prior to 90 ...
A flaw was found in vim, which is vulnerable to an out-of-bounds read in the msg_outtrans_special function This flaw allows a specially crafted file to crash software or execute code when opened in vim (CVE-2022-2257) A heap buffer overflow vulnerability was found in Vim's inc() function of misc2c This issue occurs because Vim reads beyond the ...