Executive Summary

Informations
Name CVE-2023-5535 First vendor Publication 2023-10-11
Vendor Cve Last vendor Modification 2023-11-15

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Overall CVSS Score 7.8
Base Score 7.8 Environmental Score 7.8
impact SubScore 5.9 Temporal Score 7.8
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

Use After Free in GitHub repository vim/vim prior to v9.0.2010.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-5535

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-416 Use After Free

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 30
Os 3

Sources (Detail)

Source Url
MISC https://github.com/vim/vim/commit/41e6f7d6ba67b61d911f9b1d76325cd79224753d
https://huntr.dev/bounties/2c2d85a7-1171-4014-bf7f-a2451745861f
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedorapr...
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedorapr...
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedorapr...

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
Date Informations
2023-11-15 09:27:55
  • Multiple Updates
2023-11-04 05:27:40
  • Multiple Updates
2023-10-23 13:27:37
  • Multiple Updates
2023-10-23 09:27:34
  • Multiple Updates
2023-10-16 21:27:27
  • Multiple Updates
2023-10-12 00:27:21
  • First insertion