ghsa-x282-2jwx-hvgg
Vulnerability from github
Published
2022-05-18 00:00
Modified
2022-05-27 00:01
Severity ?
Details
Heap-based Buffer Overflow in GitHub repository vim/vim prior to 8.2.
{ "affected": [], "aliases": [ "CVE-2022-1733" ], "database_specific": { "cwe_ids": [ "CWE-122", "CWE-787" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2022-05-17T17:15:00Z", "severity": "HIGH" }, "details": "Heap-based Buffer Overflow in GitHub repository vim/vim prior to 8.2.", "id": "GHSA-x282-2jwx-hvgg", "modified": "2022-05-27T00:01:39Z", "published": "2022-05-18T00:00:36Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-1733" }, { "type": "WEB", "url": "https://github.com/vim/vim/commit/60ae0e71490c97f2871a6344aca61cacf220f813" }, { "type": "WEB", "url": "https://huntr.dev/bounties/6ff03b27-472b-4bef-a2bf-410fae65ff0a" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BFAZTAT5CZC2R6KYDYA2HBAVEDSIX6MW" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IUPOLEX5GXC733HL4EFYMHFU7NISJJZG" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QKIX5HYKWXWG6QBCPPTPQ53GNOFHSAIS" }, { "type": "WEB", "url": "https://security.gentoo.org/glsa/202208-32" }, { "type": "WEB", "url": "https://security.gentoo.org/glsa/202305-16" }, { "type": "WEB", "url": "https://support.apple.com/kb/HT213488" }, { "type": "WEB", "url": "http://seclists.org/fulldisclosure/2022/Oct/28" }, { "type": "WEB", "url": "http://seclists.org/fulldisclosure/2022/Oct/41" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "type": "CVSS_V3" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.