Vulnerability & Exploit Database

Results 01 - 16 of 16 in total
OS X update for Vim (CVE-2022-1968)
Published: June 02, 2022 | Severity: 7
vulnerability
Explore
Huawei EulerOS: CVE-2022-1968: vim security update
Published: June 02, 2022 | Severity: 7
vulnerability
Explore
Amazon Linux AMI: CVE-2022-1968: Security patch for vim (ALAS-2022-1628)
Published: June 02, 2022 | Severity: 7
vulnerability
Explore
Ubuntu: (Multiple Advisories) (CVE-2022-1968): Vim vulnerabilities
Published: June 02, 2022 | Severity: 7
vulnerability
Explore
Amazon Linux AMI 2: CVE-2022-1968: Security patch for vim (ALAS-2022-1829)
Published: June 02, 2022 | Severity: 7
vulnerability
Explore
Huawei EulerOS: CVE-2022-1968: vim security update
Published: June 02, 2022 | Severity: 7
vulnerability
Explore
Debian: CVE-2022-1968: vim -- security update
Published: June 02, 2022 | Severity: 7
vulnerability
Explore
Huawei EulerOS: CVE-2022-1968: vim security update
Published: June 02, 2022 | Severity: 7
vulnerability
Explore
SUSE: CVE-2022-1968: SUSE Linux Security Advisory
Published: June 02, 2022 | Severity: 7
vulnerability
Explore
Huawei EulerOS: CVE-2022-1968: vim security update
Published: June 02, 2022 | Severity: 7
vulnerability
Explore
Huawei EulerOS: CVE-2022-1968: vim security update
Published: June 02, 2022 | Severity: 7
vulnerability
Explore
Alpine Linux: CVE-2022-1968: Use After Free
Published: June 02, 2022 | Severity: 7
vulnerability
Explore
Gentoo Linux: CVE-2022-1968: Vim, gVim: Multiple Vulnerabilities
Published: June 02, 2022 | Severity: 7
vulnerability
Explore
Alma Linux: CVE-2021-4156: Moderate: libsndfile security update (ALSA-2022-1968)
Published: March 23, 2022 | Severity: 6
vulnerability
Explore
Rocky Linux: CVE-2021-4156: libsndfile (RLSA-2022-1968)
Published: March 23, 2022 | Severity: 6
vulnerability
Explore
Oracle Linux: (CVE-2021-4156) ELSA-2022-1968: libsndfile security update
Published: January 05, 2022 | Severity: 6
vulnerability
Explore