Vulnerabilities > Sublimetext

DATE CVE VULNERABILITY TITLE RISK
2019-02-25 CVE-2019-9116 Uncontrolled Search Path Element vulnerability in Sublimetext Sublime Text 3 3.1.1
DLL hijacking is possible in Sublime Text 3 version 3.1.1 build 3176 on 32-bit Windows platforms because a Trojan horse api-ms-win-core-fibers-l1-1-1.dll or api-ms-win-core-localization-l1-2-1.dll file may be loaded if a victim uses sublime_text.exe to open a .txt file within an attacker's %LOCALAPPDATA%\Temp\sublime_text folder.
local
low complexity
sublimetext CWE-427
7.8
2017-07-05 CVE-2017-8368 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Sublimetext Sublime Text 3
Sublime Text 3 Build 3126 allows user-assisted attackers to cause a denial of service or possibly have unspecified other impact via a crafted .mkv file.
6.8