Vulnerabilities > VIM > Critical

DATE CVE VULNERABILITY TITLE RISK
2023-06-20 CVE-2020-20703 Classic Buffer Overflow vulnerability in VIM 8.1.2135
Buffer Overflow vulnerability in VIM v.8.1.2135 allows a remote attacker to execute arbitrary code via the operand parameter.
network
low complexity
vim CWE-120
critical
9.8
2022-12-02 CVE-2022-3520 Heap-based Buffer Overflow vulnerability in VIM
Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.0765.
network
low complexity
vim CWE-122
critical
9.8
2022-01-21 CVE-2022-0318 Out-of-bounds Write vulnerability in multiple products
Heap-based Buffer Overflow in vim/vim prior to 8.2.
network
low complexity
vim apple debian CWE-787
critical
9.8
2017-02-27 CVE-2017-6350 Integer Overflow or Wraparound vulnerability in VIM
An integer overflow at an unserialize_uep memory allocation site would occur for vim before patch 8.0.0378, if it does not properly validate values for tree length when reading a corrupted undo file, which may lead to resultant buffer overflows.
network
low complexity
vim CWE-190
critical
9.8
2017-02-27 CVE-2017-6349 Integer Overflow or Wraparound vulnerability in VIM
An integer overflow at a u_read_undo memory allocation site would occur for vim before patch 8.0.0377, if it does not properly validate values for tree length when reading a corrupted undo file, which may lead to resultant buffer overflows.
network
low complexity
vim CWE-190
critical
9.8
2017-02-10 CVE-2017-5953 Integer Overflow or Wraparound vulnerability in VIM
vim before patch 8.0.0322 does not properly validate values for tree length when handling a spell file, which may result in an integer overflow at a memory allocation site and a resultant buffer overflow.
network
low complexity
vim CWE-190
critical
9.8
2010-11-03 CVE-2010-3914 DLL Loading Arbitrary Code Execution vulnerability in GVim
Untrusted search path vulnerability in VIM Development Group GVim before 7.3.034, and possibly other versions before 7.3.46, allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse User32.dll or other DLL that is located in the same folder as a .TXT file.
network
vim
critical
9.3
2009-02-21 CVE-2008-6235 OS Command Injection vulnerability in VIM 7.0/7.1
The Netrw plugin (netrw.vim) in Vim 7.0 and 7.1 allows user-assisted attackers to execute arbitrary commands via shell metacharacters in a filename used by the (1) "D" (delete) command or (2) b:netrw_curdir variable, as demonstrated using the netrw.v4 and netrw.v5 test cases.
network
vim CWE-78
critical
9.3
2009-02-21 CVE-2008-3076 OS Command Injection vulnerability in VIM 7.2A.10
The Netrw plugin 125 in netrw.vim in Vim 7.2a.10 allows user-assisted attackers to execute arbitrary code via shell metacharacters in filenames used by the execute and system functions within the (1) mz and (2) mc commands, as demonstrated by the netrw.v2 and netrw.v3 test cases.
network
vim CWE-78
critical
9.3
2009-02-21 CVE-2008-3075 Code Injection vulnerability in VIM and Zipplugin.Vim
The shellescape function in Vim 7.0 through 7.2, including 7.2a.10, allows user-assisted attackers to execute arbitrary code via the "!" (exclamation point) shell metacharacter in (1) the filename of a ZIP archive and possibly (2) the filename of the first file in a ZIP archive, which is not properly handled by zip.vim in the VIM ZIP plugin (zipPlugin.vim) v.11 through v.21, as demonstrated by the zipplugin and zipplugin.v2 test cases.
network
vim CWE-94
critical
9.3