CVE-2022-0213

CVSS V2 Medium 6.8 CVSS V3 Medium 6.6
Description
vim is vulnerable to Heap-based Buffer Overflow
Overview
  • CVE ID
  • CVE-2022-0213
  • Assigner
  • security@huntr.dev
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2022-01-14T13:15:07
  • Last Modified Date
  • 2022-11-09T03:32:22
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:vim:vim:*:*:*:*:*:*:*:* 1 OR 8.2
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:P/I:P/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • PARTIAL
  • Base Score
  • 6.8
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 6.4
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:H
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • REQUIRED
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • LOW
  • Availability Impact
  • HIGH
  • Base Score
  • 6.6
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 1.8
  • Impact Score
  • 4.7
History
Created Old Value New Value Data Type Notes
2022-04-04 00:40:36 Added to TrackCVE
2022-12-06 06:36:58 2022-01-14T13:15Z 2022-01-14T13:15:07 CVE Published Date updated
2022-12-06 06:36:58 2022-11-09T03:32:22 CVE Modified Date updated
2022-12-06 06:36:58 Analyzed Vulnerability Status updated
2022-12-06 06:37:03 References updated