Lucene search

K
nvd[email protected]NVD:CVE-2023-0049
HistoryJan 04, 2023 - 4:15 p.m.

CVE-2023-0049

2023-01-0416:15:09
CWE-125
web.nvd.nist.gov
github repository
out-of-bounds read
9.0.1143

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

7.4 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

36.3%

Out-of-bounds Read in GitHub repository vim/vim prior to 9.0.1143.

Affected configurations

NVD
Node
vimvimRange<9.0.1143
Node
fedoraprojectfedoraMatch36
OR
fedoraprojectfedoraMatch37

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

7.4 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

36.3%