CVE-2022-1619

CVE-2022-1619

Heap-based Buffer Overflow in function cmdline_erase_chars in GitHub repository vim/vim prior to 8.2. This vulnerabilities are capable of crashing software, modify memory, and possible remote execution

Source: CVE-2022-1619

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다