// For flags

CVE-2008-3074

plugin: improper Implementation of shellescape() (arbitrary code execution)

Severity Score

9.3
*CVSS v2

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

2
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

The shellescape function in Vim 7.0 through 7.2, including 7.2a.10, allows user-assisted attackers to execute arbitrary code via the "!" (exclamation point) shell metacharacter in (1) the filename of a tar archive and possibly (2) the filename of the first file in a tar archive, which is not properly handled by the VIM TAR plugin (tar.vim) v.10 through v.22, as demonstrated by the shellescape, tarplugin.v2, tarplugin, and tarplugin.updated test cases. NOTE: this issue reportedly exists because of an incomplete fix for CVE-2008-2712. NOTE: this issue has the same root cause as CVE-2008-3075. NOTE: due to the complexity of the associated disclosures and the incomplete information related to them, there may be inaccuracies in this CVE description and in external mappings to this identifier.

La funcion shellescape en Vim desde v7.0 hasta v7.2, incluida la v7.2a.10, lo que permite a atacantes asistidos por el usuario ejecutar codigo a su eleccion a traves del metacaracter de linea de secuencia de comandos "!" (exclamacion) en (1) El nombre del fichero de un archi tar y posiblemente (2)el nombre del primer fichero de un archivo tar, el cual no es adecuadamente manejado por el plugin VIM TAR (tar.vim) v.10 hasta v.22, como quedo demostrado en los casos de prueba tarplugin.v2, tarplugin, y tarplugin.updated. NOTA: Estos datos tiene las mismas causas que CVE-2008-3075. NOTA: Debido a la complejidad de la revelaciones asociadad y la informacion incompleta relacionada con este hecho, es posible que existan inexactitudes en la descripcion de esta vulnerabilidad

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Medium
Authentication
None
Confidentiality
Complete
Integrity
Complete
Availability
Complete
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2008-07-08 CVE Reserved
  • 2008-12-04 CVE Published
  • 2023-03-07 EPSS Updated
  • 2024-08-07 CVE Updated
  • 2024-08-07 First Exploit
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')
CAPEC
References (22)
URL Date SRC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Vim
Search vendor "Vim"
Tar.vim
Search vendor "Vim" for product "Tar.vim"
v.10
Search vendor "Vim" for product "Tar.vim" and version "v.10"
-
Affected
Vim
Search vendor "Vim"
Tar.vim
Search vendor "Vim" for product "Tar.vim"
v.11
Search vendor "Vim" for product "Tar.vim" and version "v.11"
-
Affected
Vim
Search vendor "Vim"
Tar.vim
Search vendor "Vim" for product "Tar.vim"
v.12
Search vendor "Vim" for product "Tar.vim" and version "v.12"
-
Affected
Vim
Search vendor "Vim"
Tar.vim
Search vendor "Vim" for product "Tar.vim"
v.13
Search vendor "Vim" for product "Tar.vim" and version "v.13"
-
Affected
Vim
Search vendor "Vim"
Tar.vim
Search vendor "Vim" for product "Tar.vim"
v.14
Search vendor "Vim" for product "Tar.vim" and version "v.14"
-
Affected
Vim
Search vendor "Vim"
Tar.vim
Search vendor "Vim" for product "Tar.vim"
v.15
Search vendor "Vim" for product "Tar.vim" and version "v.15"
-
Affected
Vim
Search vendor "Vim"
Tar.vim
Search vendor "Vim" for product "Tar.vim"
v.16
Search vendor "Vim" for product "Tar.vim" and version "v.16"
-
Affected
Vim
Search vendor "Vim"
Tar.vim
Search vendor "Vim" for product "Tar.vim"
v.17
Search vendor "Vim" for product "Tar.vim" and version "v.17"
-
Affected
Vim
Search vendor "Vim"
Tar.vim
Search vendor "Vim" for product "Tar.vim"
v.18
Search vendor "Vim" for product "Tar.vim" and version "v.18"
-
Affected
Vim
Search vendor "Vim"
Tar.vim
Search vendor "Vim" for product "Tar.vim"
v.19
Search vendor "Vim" for product "Tar.vim" and version "v.19"
-
Affected
Vim
Search vendor "Vim"
Tar.vim
Search vendor "Vim" for product "Tar.vim"
v.20
Search vendor "Vim" for product "Tar.vim" and version "v.20"
-
Affected
Vim
Search vendor "Vim"
Tar.vim
Search vendor "Vim" for product "Tar.vim"
v.21
Search vendor "Vim" for product "Tar.vim" and version "v.21"
-
Affected
Vim
Search vendor "Vim"
Tar.vim
Search vendor "Vim" for product "Tar.vim"
v.22
Search vendor "Vim" for product "Tar.vim" and version "v.22"
-
Affected
Vim
Search vendor "Vim"
Vim
Search vendor "Vim" for product "Vim"
7.0
Search vendor "Vim" for product "Vim" and version "7.0"
-
Affected
Vim
Search vendor "Vim"
Vim
Search vendor "Vim" for product "Vim"
7.1
Search vendor "Vim" for product "Vim" and version "7.1"
-
Affected
Vim
Search vendor "Vim"
Vim
Search vendor "Vim" for product "Vim"
7.1.266
Search vendor "Vim" for product "Vim" and version "7.1.266"
-
Affected
Vim
Search vendor "Vim"
Vim
Search vendor "Vim" for product "Vim"
7.1.314
Search vendor "Vim" for product "Vim" and version "7.1.314"
-
Affected
Vim
Search vendor "Vim"
Vim
Search vendor "Vim" for product "Vim"
7.2
Search vendor "Vim" for product "Vim" and version "7.2"
-
Affected