Vulnerabilities > VIM > VIM > 7.1.018

DATE CVE VULNERABILITY TITLE RISK
2022-09-18 CVE-2022-3235 Use After Free vulnerability in multiple products
Use After Free in GitHub repository vim/vim prior to 9.0.0490.
local
low complexity
vim fedoraproject debian CWE-416
7.8
2022-09-17 CVE-2022-3234 Heap-based Buffer Overflow vulnerability in multiple products
Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.0483.
local
low complexity
vim fedoraproject debian CWE-122
7.8
2022-09-08 CVE-2022-3153 NULL Pointer Dereference vulnerability in VIM
NULL Pointer Dereference in GitHub repository vim/vim prior to 9.0.0404.
local
low complexity
vim CWE-476
5.5
2022-09-06 CVE-2022-3134 Use After Free vulnerability in multiple products
Use After Free in GitHub repository vim/vim prior to 9.0.0389.
local
low complexity
vim debian CWE-416
7.8
2022-09-03 CVE-2022-3099 Use After Free vulnerability in multiple products
Use After Free in GitHub repository vim/vim prior to 9.0.0360.
local
low complexity
vim fedoraproject debian CWE-416
7.8
2022-08-30 CVE-2022-3037 Use After Free vulnerability in multiple products
Use After Free in GitHub repository vim/vim prior to 9.0.0322.
local
low complexity
vim fedoraproject CWE-416
7.8
2022-08-28 CVE-2022-3016 Use After Free vulnerability in multiple products
Use After Free in GitHub repository vim/vim prior to 9.0.0286.
local
low complexity
vim fedoraproject CWE-416
7.8
2022-08-25 CVE-2022-2980 NULL Pointer Dereference vulnerability in multiple products
NULL Pointer Dereference in GitHub repository vim/vim prior to 9.0.0259.
local
low complexity
vim fedoraproject CWE-476
5.5
2022-08-25 CVE-2022-2982 Use After Free vulnerability in multiple products
Use After Free in GitHub repository vim/vim prior to 9.0.0260.
local
low complexity
vim fedoraproject CWE-416
7.8
2022-08-23 CVE-2022-2946 Use After Free vulnerability in multiple products
Use After Free in GitHub repository vim/vim prior to 9.0.0246.
local
low complexity
vim fedoraproject debian CWE-416
7.8