Lucene search

K
cvelist@huntrdevCVELIST:CVE-2023-4751
HistorySep 03, 2023 - 6:54 p.m.

CVE-2023-4751 Heap-based Buffer Overflow in vim/vim

2023-09-0318:54:47
CWE-122
@huntrdev
www.cve.org
6
cve-2023-4751
github repository
heap-based buffer overflow

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

8

Confidence

High

EPSS

0.001

Percentile

19.7%

Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.1331.

CNA Affected

[
  {
    "vendor": "vim",
    "product": "vim/vim",
    "versions": [
      {
        "version": "unspecified",
        "lessThan": "9.0.1331",
        "status": "affected",
        "versionType": "custom"
      }
    ]
  }
]

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

8

Confidence

High

EPSS

0.001

Percentile

19.7%