RSS   Vulnerabilities for 'GVIM'   RSS

2010-11-03
 
CVE-2010-3914

CWE-Other
 

 
Untrusted search path vulnerability in VIM Development Group GVim before 7.3.034, and possibly other versions before 7.3.46, allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse User32.dll or other DLL that is located in the same folder as a .TXT file. NOTE: some of these details are obtained from third party information.

 

 >>> Vendor: VIM 5 Products
VIM
Tar.vim
Zipplugin.vim
Netrw
GVIM


Copyright 2024, cxsecurity.com

 

Back to Top