Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
Unknown
Privileges Required
Unknown
Attack Vector
Unknown
0

CVE-2008-3075

Disclosure Date: February 21, 2009
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

The shellescape function in Vim 7.0 through 7.2, including 7.2a.10, allows user-assisted attackers to execute arbitrary code via the “!” (exclamation point) shell metacharacter in (1) the filename of a ZIP archive and possibly (2) the filename of the first file in a ZIP archive, which is not properly handled by zip.vim in the VIM ZIP plugin (zipPlugin.vim) v.11 through v.21, as demonstrated by the zipplugin and zipplugin.v2 test cases. NOTE: this issue reportedly exists because of an incomplete fix for CVE-2008-2712. NOTE: this issue has the same root cause as CVE-2008-3074. NOTE: due to the complexity of the associated disclosures and the incomplete information related to them, there may be inaccuracies in this CVE description and in external mappings to this identifier.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
None
Impact Score:
Unknown
Exploitability Score:
Unknown
Vector:
Unknown
Attack Vector (AV):
Unknown
Attack Complexity (AC):
Unknown
Privileges Required (PR):
Unknown
User Interaction (UI):
Unknown
Scope (S):
Unknown
Confidentiality (C):
Unknown
Integrity (I):
Unknown
Availability (A):
Unknown

General Information

Vendors

  • vim

Products

  • vim 7.0,
  • vim 7.1,
  • vim 7.1.266,
  • vim 7.1.314,
  • vim 7.2,
  • vim 7.2a.10,
  • zipplugin.vim v.11,
  • zipplugin.vim v.12,
  • zipplugin.vim v.13,
  • zipplugin.vim v.14,
  • zipplugin.vim v.15,
  • zipplugin.vim v.16,
  • zipplugin.vim v.17,
  • zipplugin.vim v.18,
  • zipplugin.vim v.19,
  • zipplugin.vim v.20,
  • zipplugin.vim v.21

References

Advisory

Additional Info

Technical Analysis