CVE-2023-4751

CVSS 3.1 Score 7.8 of 10 (high)

Details

Published Sep 3, 2023
Updated: Dec 22, 2023
CWE ID 787
CWE ID 122

Summary

CVE-2023-4751 is a heap-based buffer overflow vulnerability found in the GitHub repository vim/vim before version 9.0.1331. This vulnerability affects multiple products, including kPHicW, pqRTJN, WJ2eHf, l1hBWI, and many others. The vulnerability has a base severity rating of HIGH and a base score of 7.8 according to the National Vulnerability Database (NVD). It requires user interaction and has no privilege requirements for exploitation. The potential danger posed by this vulnerability is also rated as HIGH, with high impacts on integrity and confidentiality. The vector string CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H provides more details about the attack vector and impact scores. Remediation for this vulnerability is to update the affected software to version 9.0.1331 or later.

Prevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2023-4751 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions