NA

CVE-2023-1170

Published: 03/03/2023 Updated: 07/11/2023
CVSS v3 Base Score: 6.6 | Impact Score: 4.7 | Exploitability Score: 1.8
VMScore: 0

Vulnerability Summary

Heap-based Buffer Overflow in GitHub repository vim/vim before 9.0.1376.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

vim vim

Vendor Advisories

A heap-based buffer overflow vulnerability was found in GitHub repository vim/vim prior to 901376 in Vim's utf_ptr2char() function of the src/mbytec file This flaw occurs because there is access to invalid memory with put in visual block mode An attacker can trick a user into opening a specially crafted file, triggering an out-of-bounds read t ...
A heap buffer overflow vulnerability was found in vim's ins_compl_infercase_gettext() function of the src/insexpandc file This flaw occurs when vim tries to access uninitialized memory when completing a long line This flaw allows an attacker to trick a user into opening a specially crafted file, triggering a heap-based buffer overflow that cause ...