9.3
CVSSv2

CVE-2010-3914

Published: 03/11/2010 Updated: 05/11/2010
CVSS v2 Base Score: 9.3 | Impact Score: 10 | Exploitability Score: 8.6
VMScore: 828
Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Summary

Untrusted search path vulnerability in VIM Development Group GVim prior to 7.3.034, and possibly other versions prior to 7.3.46, allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse User32.dll or other DLL that is located in the same folder as a .TXT file. NOTE: some of these details are obtained from third party information.

Vulnerable Product Search on Vulmon Subscribe to Product

vim gvim 7.3.025

vim gvim 7.3.024

vim gvim 7.3.023

vim gvim 7.3.022

vim gvim 7.3.08

vim gvim 7.3.07

vim gvim 7.3.06

vim gvim 7.3.05

vim gvim

vim gvim 7.3.032

vim gvim 7.3.031

vim gvim 7.3.030

vim gvim 7.3.017

vim gvim 7.3.016

vim gvim 7.3.015

vim gvim 7.3.014

vim gvim 7.3.029

vim gvim 7.3.028

vim gvim 7.3.020

vim gvim 7.3.018

vim gvim 7.3.013

vim gvim 7.3.011

vim gvim 7.3.09

vim gvim 7.3.04

vim gvim 7.3.02

vim gvim 7.3.027

vim gvim 7.3.026

vim gvim 7.3.021

vim gvim 7.3.019

vim gvim 7.3.012

vim gvim 7.3.010

vim gvim 7.3.03

vim gvim 7.3.01