Untrusted search path vulnerability in VIM Development Group GVim before 7.3.034, and possibly other versions before 7.3.46, allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse User32.dll or other DLL that is located in the same folder as a .TXT file. NOTE: some of these details are obtained from third party information.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: jpcert

Published: 2022-10-03T16:20:57

Updated: 2022-10-03T16:20:57

Reserved: 2022-10-03T00:00:00


Link: CVE-2010-3914

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2010-11-03T13:37:08.997

Modified: 2010-11-05T04:00:00.000


Link: CVE-2010-3914

JSON object: View

cve-icon Redhat Information

No data.