Lucene search

K
cve[email protected]CVE-2010-3914
HistoryOct 03, 2022 - 4:20 p.m.

CVE-2010-3914

2022-10-0316:20:57
web.nvd.nist.gov
36
vim
gvim
vulnerability
code execution
dll hijacking
cve-2010-3914
nvd

9.3 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

7.6 High

AI Score

Confidence

High

0.004 Low

EPSS

Percentile

73.3%

Untrusted search path vulnerability in VIM Development Group GVim before 7.3.034, and possibly other versions before 7.3.46, allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse User32.dll or other DLL that is located in the same folder as a .TXT file. NOTE: some of these details are obtained from third party information.

Affected configurations

NVD
Node
vimgvimRange7.3.033
OR
vimgvimMatch7.3.01
OR
vimgvimMatch7.3.02
OR
vimgvimMatch7.3.03
OR
vimgvimMatch7.3.04
OR
vimgvimMatch7.3.05
OR
vimgvimMatch7.3.06
OR
vimgvimMatch7.3.07
OR
vimgvimMatch7.3.08
OR
vimgvimMatch7.3.09
OR
vimgvimMatch7.3.010
OR
vimgvimMatch7.3.011
OR
vimgvimMatch7.3.012
OR
vimgvimMatch7.3.013
OR
vimgvimMatch7.3.014
OR
vimgvimMatch7.3.015
OR
vimgvimMatch7.3.016
OR
vimgvimMatch7.3.017
OR
vimgvimMatch7.3.018
OR
vimgvimMatch7.3.019
OR
vimgvimMatch7.3.020
OR
vimgvimMatch7.3.021
OR
vimgvimMatch7.3.022
OR
vimgvimMatch7.3.023
OR
vimgvimMatch7.3.024
OR
vimgvimMatch7.3.025
OR
vimgvimMatch7.3.026
OR
vimgvimMatch7.3.027
OR
vimgvimMatch7.3.028
OR
vimgvimMatch7.3.029
OR
vimgvimMatch7.3.030
OR
vimgvimMatch7.3.031
OR
vimgvimMatch7.3.032

9.3 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

7.6 High

AI Score

Confidence

High

0.004 Low

EPSS

Percentile

73.3%