Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2022-4141 First vendor Publication 2022-11-25
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Overall CVSS Score 7.8
Base Score 7.8 Environmental Score 7.8
impact SubScore 5.9 Temporal Score 7.8
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

Heap based buffer overflow in vim/vim 9.0.0946 and below by allowing an attacker to CTRL-W gf in the expression used in the RHS of the substitute command.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-4141

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-122 Heap-based Buffer Overflow (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 29
Os 2

Sources (Detail)

https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
Source Url
CONFIRM https://huntr.dev/bounties/20ece512-c600-45ac-8a84-d0931e05541f
GENTOO https://security.gentoo.org/glsa/202305-16
MISC https://github.com/vim/vim/commit/cc762a48d42b579fb7bdec2c614636b830342dd5
MLIST https://lists.debian.org/debian-lts-announce/2023/06/msg00015.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
Date Informations
2023-11-07 21:31:11
  • Multiple Updates
2023-08-19 02:19:10
  • Multiple Updates
2023-06-28 02:18:02
  • Multiple Updates
2023-06-13 00:27:32
  • Multiple Updates
2023-05-03 17:27:37
  • Multiple Updates
2023-01-11 00:27:28
  • Multiple Updates
2022-12-08 09:27:25
  • Multiple Updates
2022-12-07 09:27:28
  • Multiple Updates
2022-12-01 00:27:11
  • Multiple Updates
2022-11-29 17:27:12
  • Multiple Updates
2022-11-25 21:27:12
  • Multiple Updates
2022-11-25 17:27:12
  • First insertion