7.8
CVSSv3

CVE-2023-0288

Published: 13/01/2023 Updated: 07/11/2023
CVSS v3 Base Score: 7.8 | Impact Score: 5.9 | Exploitability Score: 1.8
VMScore: 0

Vulnerability Summary

Heap-based Buffer Overflow in GitHub repository vim/vim before 9.0.1189.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

vim vim

Vendor Advisories

A heap buffer overflow vulnerability was found in vim's ins_compl_infercase_gettext() function of the src/insexpandc file This flaw occurs when vim tries to access uninitialized memory when completing a long line This flaw allows an attacker to trick a user into opening a specially crafted file, triggering a heap-based buffer overflow that cause ...
Heap-based Buffer Overflow in GitHub repository vim/vim prior to 901189 (CVE-2023-0288) Heap-based Buffer Overflow in GitHub repository vim/vim prior to 901225 (CVE-2023-0433) Divide By Zero in GitHub repository vim/vim prior to 901247 (CVE-2023-0512) Divide By Zero in GitHub repository vim/vim prior to 901367 (CVE-2023-1127) ...
DescriptionThe MITRE CVE dictionary describes this issue as: Heap-based Buffer Overflow in GitHub repository vim/vim prior to 901189 ...
Severity Unknown Remote Unknown Type Unknown Description AVG-2843 vim 901224-1 901225-1 Unknown Unknown ...
About Apple security updates For our customers' protection, Apple doesn't disclose, discuss, or confirm security issues until an investigation has occurred and patches or releases are available Recent releases are listed on the Apple security updates page Apple security documents reference vulnerabilities by CVE-ID&nbsp ...