CVE-2022-2580 Detail

Current Description

Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.0102.

View Analysis Description

Analysis Description

Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.0102.

Severity

CVSS 3.x Severity and Metrics:

CVSS 2.0 Severity and Metrics:

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to [email protected].

Weakness Enumeration

CWE-ID CWE Name Source
CWE-122 Heap-based Buffer Overflow huntr.dev  

Change History

1 change records found show changes

Initial Analysis 8/04/2022 7:30:38 PM

Action Type Old Value New Value
Added CPE Configuration
OR
     *cpe:2.3:a:vim:vim:*:*:*:*:*:*:*:* versions up to (excluding) 9.0.0102
Added CVSS V3.1
NIST AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Changed Reference Type
https://github.com/vim/vim/commit/1e56bda9048a9625bce6e660938c834c5c15b07d No Types Assigned
https://github.com/vim/vim/commit/1e56bda9048a9625bce6e660938c834c5c15b07d Patch, Third Party Advisory
Changed Reference Type
https://huntr.dev/bounties/c5f2f1d4-0441-4881-b19c-055acaa16249 No Types Assigned
https://huntr.dev/bounties/c5f2f1d4-0441-4881-b19c-055acaa16249 Exploit, Patch, Third Party Advisory

Quick Info

CVE Dictionary Entry:
CVE-2022-2580
NVD Published Date:
08/01/2022
NVD Last Modified:
08/04/2022
Source:
huntr.dev