Vulnerabilities > VIM

DATE CVE VULNERABILITY TITLE RISK
2016-11-23 CVE-2016-1248 Improper Input Validation vulnerability in VIM
vim before patch 8.0.0056 does not properly validate values for the 'filetype', 'syntax' and 'keymap' options, which may result in the execution of arbitrary code if a file with a specially crafted modeline is opened.
network
vim debian CWE-20
6.8
2010-11-03 CVE-2010-3914 DLL Loading Arbitrary Code Execution vulnerability in GVim
Untrusted search path vulnerability in VIM Development Group GVim before 7.3.034, and possibly other versions before 7.3.46, allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse User32.dll or other DLL that is located in the same folder as a .TXT file.
network
vim
critical
9.3
2009-02-21 CVE-2008-6235 OS Command Injection vulnerability in VIM 7.0/7.1
The Netrw plugin (netrw.vim) in Vim 7.0 and 7.1 allows user-assisted attackers to execute arbitrary commands via shell metacharacters in a filename used by the (1) "D" (delete) command or (2) b:netrw_curdir variable, as demonstrated using the netrw.v4 and netrw.v5 test cases.
network
vim CWE-78
critical
9.3
2009-02-21 CVE-2008-3076 OS Command Injection vulnerability in VIM 7.2A.10
The Netrw plugin 125 in netrw.vim in Vim 7.2a.10 allows user-assisted attackers to execute arbitrary code via shell metacharacters in filenames used by the execute and system functions within the (1) mz and (2) mc commands, as demonstrated by the netrw.v2 and netrw.v3 test cases.
network
vim CWE-78
critical
9.3
2009-02-21 CVE-2008-3075 Code Injection vulnerability in VIM and Zipplugin.Vim
The shellescape function in Vim 7.0 through 7.2, including 7.2a.10, allows user-assisted attackers to execute arbitrary code via the "!" (exclamation point) shell metacharacter in (1) the filename of a ZIP archive and possibly (2) the filename of the first file in a ZIP archive, which is not properly handled by zip.vim in the VIM ZIP plugin (zipPlugin.vim) v.11 through v.21, as demonstrated by the zipplugin and zipplugin.v2 test cases.
network
vim CWE-94
critical
9.3
2009-02-21 CVE-2008-3074 OS Command Injection vulnerability in VIM Tar.Vim and VIM
The shellescape function in Vim 7.0 through 7.2, including 7.2a.10, allows user-assisted attackers to execute arbitrary code via the "!" (exclamation point) shell metacharacter in (1) the filename of a tar archive and possibly (2) the filename of the first file in a tar archive, which is not properly handled by the VIM TAR plugin (tar.vim) v.10 through v.22, as demonstrated by the shellescape, tarplugin.v2, tarplugin, and tarplugin.updated test cases.
network
vim CWE-78
critical
9.3
2009-01-28 CVE-2009-0316 Remote Command Execution vulnerability in Vim 'PySys_SetArgv'
Untrusted search path vulnerability in src/if_python.c in the Python interface in Vim before 7.2.045 allows local users to execute arbitrary code via a Trojan horse Python file in the current working directory, related to a vulnerability in the PySys_SetArgv function (CVE-2008-5983), as demonstrated by an erroneous search path for plugin/bike.vim in bicyclerepair.
local
vim
6.9
2008-10-22 CVE-2008-4677 Credentials Management vulnerability in VIM Netrw
autoload/netrw.vim (aka the Netrw Plugin) 109, 131, and other versions before 133k for Vim 7.1.266, other 7.1 versions, and 7.2 stores credentials for an FTP session, and sends those credentials when attempting to establish subsequent FTP sessions to servers on different hosts, which allows remote FTP servers to obtain sensitive information in opportunistic circumstances by logging usernames and passwords.
network
vim CWE-255
4.3
2008-09-18 CVE-2008-4101 Improper Input Validation vulnerability in VIM
Vim 3.0 through 7.x before 7.2.010 does not properly escape characters, which allows user-assisted attackers to (1) execute arbitrary shell commands by entering a K keystroke on a line that contains a ";" (semicolon) followed by a command, or execute arbitrary Ex commands by entering an argument after a (2) "Ctrl-]" (control close-square-bracket) or (3) "g]" (g close-square-bracket) keystroke sequence, a different issue than CVE-2008-2712.
network
vim CWE-20
critical
9.3
2008-07-24 CVE-2008-3294 Code Injection vulnerability in VIM
src/configure.in in Vim 5.0 through 7.1, when used for a build with Python support, does not ensure that the Makefile-conf temporary file has the intended ownership and permissions, which allows local users to execute arbitrary code by modifying this file during a time window, or by creating it ahead of time with permissions that prevent its modification by configure.
local
high complexity
vim CWE-94
3.7