CVE-2022-2571 Detail

Current Description

Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.0101.

View Analysis Description

Analysis Description

Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.0101.

Severity

CVSS 3.x Severity and Metrics:

CVSS 2.0 Severity and Metrics:

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to [email protected].

Weakness Enumeration

CWE-ID CWE Name Source
CWE-122 Heap-based Buffer Overflow huntr.dev  

Change History

1 change records found show changes

Initial Analysis 8/04/2022 7:31:14 PM

Action Type Old Value New Value
Added CPE Configuration
OR
     *cpe:2.3:a:vim:vim:*:*:*:*:*:*:*:* versions up to (excluding) 9.0.0101
Added CVSS V3.1
NIST AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Changed Reference Type
https://github.com/vim/vim/commit/a6f9e300161f4cb54713da22f65b261595e8e614 No Types Assigned
https://github.com/vim/vim/commit/a6f9e300161f4cb54713da22f65b261595e8e614 Patch, Third Party Advisory
Changed Reference Type
https://huntr.dev/bounties/2e5a1dc4-2dfb-4e5f-8c70-e1ede21f3571 No Types Assigned
https://huntr.dev/bounties/2e5a1dc4-2dfb-4e5f-8c70-e1ede21f3571 Exploit, Patch, Third Party Advisory

Quick Info

CVE Dictionary Entry:
CVE-2022-2571
NVD Published Date:
08/01/2022
NVD Last Modified:
08/04/2022
Source:
huntr.dev