Vulnerability Details : CVE-2023-0051
Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.1144.
Vulnerability category: Overflow
Exploit prediction scoring system (EPSS) score for CVE-2023-0051
Probability of exploitation activity in the next 30 days: 0.05%
Percentile, the proportion of vulnerabilities that are scored at or less: ~ 17 % EPSS Score History EPSS FAQ
CVSS scores for CVE-2023-0051
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Source |
---|---|---|---|---|---|
7.3
|
HIGH | CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H |
1.3
|
5.9
|
[email protected] |
7.8
|
HIGH | CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H |
1.8
|
5.9
|
[email protected] |
CWE ids for CVE-2023-0051
-
A heap overflow condition is a buffer overflow, where the buffer that can be overwritten is allocated in the heap portion of memory, generally meaning that the buffer was allocated using a routine such as malloc().Assigned by: [email protected] (Primary)
References for CVE-2023-0051
- https://security.gentoo.org/glsa/202305-16
- https://support.apple.com/kb/HT213670
- http://seclists.org/fulldisclosure/2023/Mar/17
-
https://huntr.dev/bounties/1c8686db-baa6-42dc-ba45-aed322802de9
Exploit;Third Party Advisory
-
https://github.com/vim/vim/commit/c32949b0779106ed5710ae3bffc5053e49083ab4
Patch;Third Party Advisory
Products affected by CVE-2023-0051
- cpe:2.3:a:vim:vim:*:*:*:*:*:*:*:*