7.8
CWE
122 119
Advisory Published
Updated

CVE-2023-0051: Buffer Overflow

First published: Wed Jan 04 2023(Updated: )

Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.1144.

Credit: CVE-2023-0049 CVE-2023-0051 CVE-2023-0054 CVE-2023-0288 CVE-2023-0433 CVE-2023-0512 security@huntr.dev

Affected SoftwareAffected VersionHow to fix
Vim Vim<9.0.1144
<13.3
13.3

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Parent vulnerabilities

(Appears in the following advisories)

Frequently Asked Questions

  • What is CVE-2023-0051?

    CVE-2023-0051 is a vulnerability in Vim that has been addressed in version 9.0.1191.

  • How can I fix CVE-2023-0051?

    To fix CVE-2023-0051, update Vim to version 9.0.1191 or later.

  • Is macOS Ventura affected by CVE-2023-0051?

    Yes, macOS Ventura version 13.3 and earlier are affected by CVE-2023-0051.

  • Where can I find more information about CVE-2023-0051?

    More information about CVE-2023-0051 can be found at the following reference: [Apple Support](https://support.apple.com/en-us/HT213670).

  • What is the severity of CVE-2023-0051?

    The severity of CVE-2023-0051 is not specified.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203