CVE-2019-20807

In Vim before 8.1.0881, users can circumvent the rvim restricted mode and execute arbitrary OS commands via scripting interfaces (e.g., Python, Ruby, or Lua).
Configurations

Configuration 1 (hide)

cpe:2.3:a:vim:vim:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*

Configuration 3 (hide)

cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*

Configuration 4 (hide)

OR cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*

Configuration 5 (hide)

OR cpe:2.3:o:apple:mac_os_x:10.13.6:*:*:*:*:*:*:*
cpe:2.3:o:apple:mac_os_x:10.14.6:*:*:*:*:*:*:*

Configuration 6 (hide)

OR cpe:2.3:a:starwindsoftware:command_center:2:build_6003:*:*:*:*:*:*
cpe:2.3:a:starwindsoftware:san_\&_nas:1.0:update_1:*:*:*:*:*:*

History

No history.

Information

Published : 2020-05-28 14:15

Updated : 2024-02-28 17:47


NVD link : CVE-2019-20807

Mitre link : CVE-2019-20807

CVE.ORG link : CVE-2019-20807


JSON object : View

Products Affected

debian

  • debian_linux

opensuse

  • leap

apple

  • mac_os_x

starwindsoftware

  • command_center
  • san_\&_nas

vim

  • vim

canonical

  • ubuntu_linux
CWE
CWE-78

Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')