RSS   Vulnerabilities for 'Tortoisesvn'   RSS

2010-09-10
 
CVE-2010-3199

CWE-264
 

 
Untrusted search path vulnerability in TortoiseSVN 1.6.10, Build 19898 and earlier allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse dwmapi.dll that is located in the same folder as a file that is processed by Tortoise. NOTE: this is only a vulnerability when a file extension is associated with TortoiseProc or TortoiseMerge, which is not the default.

 

 >>> Vendor: Tigris 2 Products
Websvn
Tortoisesvn


Copyright 2024, cxsecurity.com

 

Back to Top