Use After Free in GitHub repository vim/vim prior to 9.0.0882.
Published 2022-12-05 19:15:10
Updated 2023-05-03 12:16:42
Source huntr.dev
View at NVD,   CVE.org
Vulnerability category: Memory Corruption

Exploit prediction scoring system (EPSS) score for CVE-2022-4292

Probability of exploitation activity in the next 30 days: 0.07%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 27 % EPSS Score History EPSS FAQ

CVSS scores for CVE-2022-4292

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
7.8
HIGH CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
1.8
5.9
huntr.dev
7.8
HIGH CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
1.8
5.9
NIST

CWE ids for CVE-2022-4292

  • Referencing memory after it has been freed can cause a program to crash, use unexpected values, or execute code.
    Assigned by:
    • nvd@nist.gov (Secondary)
    • security@huntr.dev (Primary)

References for CVE-2022-4292

Products affected by CVE-2022-4292

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!