Vulnerability CVE-2010-3914


Published: 2010-11-03   Modified: 2012-02-13

Description:
Untrusted search path vulnerability in VIM Development Group GVim before 7.3.034, and possibly other versions before 7.3.46, allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse User32.dll or other DLL that is located in the same folder as a .TXT file. NOTE: some of these details are obtained from third party information.

Type:

CWE-Other

CVSS2 => (AV:N/AC:M/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
9.3/10
10/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
VIM -> GVIM 

 References:
http://jvn.jp/en/jp/JVN27868039/index.html
ftp://ftp.vim.org/pub/vim/patches/7.3/7.3.034
http://www.securityfocus.com/bid/44588
http://secunia.com/advisories/42084
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-000051.html

Copyright 2024, cxsecurity.com

 

Back to Top