Vulnerabilities > VIM > VIM > 7.2a.10

DATE CVE VULNERABILITY TITLE RISK
2009-02-21 CVE-2008-3076 OS Command Injection vulnerability in VIM 7.2A.10
The Netrw plugin 125 in netrw.vim in Vim 7.2a.10 allows user-assisted attackers to execute arbitrary code via shell metacharacters in filenames used by the execute and system functions within the (1) mz and (2) mc commands, as demonstrated by the netrw.v2 and netrw.v3 test cases.
network
vim CWE-78
critical
9.3
2009-02-21 CVE-2008-3075 Code Injection vulnerability in VIM and Zipplugin.Vim
The shellescape function in Vim 7.0 through 7.2, including 7.2a.10, allows user-assisted attackers to execute arbitrary code via the "!" (exclamation point) shell metacharacter in (1) the filename of a ZIP archive and possibly (2) the filename of the first file in a ZIP archive, which is not properly handled by zip.vim in the VIM ZIP plugin (zipPlugin.vim) v.11 through v.21, as demonstrated by the zipplugin and zipplugin.v2 test cases.
network
vim CWE-94
critical
9.3