CWE
264
Advisory Published
Updated

CVE-2010-3199

First published: Fri Sep 10 2010(Updated: )

Untrusted search path vulnerability in TortoiseSVN 1.6.10, Build 19898 and earlier allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse dwmapi.dll that is located in the same folder as a file that is processed by Tortoise. NOTE: this is only a vulnerability when a file extension is associated with TortoiseProc or TortoiseMerge, which is not the default.

Credit: cve@mitre.org

Affected SoftwareAffected VersionHow to fix
Tigris Tortoisesvn=0.19
Tigris Tortoisesvn=1.5.0-beta1
Tigris Tortoisesvn=1.5.10
Tigris Tortoisesvn=0.20.1
Tigris Tortoisesvn=0.12
Tigris Tortoisesvn=0.8.1
Tigris Tortoisesvn=1.6.4
Tigris Tortoisesvn=1.1.6
Tigris Tortoisesvn=1.0.6
Tigris Tortoisesvn=0.9.2
Tigris Tortoisesvn=1.4.0-rc1
Tigris Tortoisesvn=1.3.3
Tigris Tortoisesvn=0.23
Tigris Tortoisesvn=1.1.0-rc1
Tigris Tortoisesvn=1.5.5
Tigris Tortoisesvn=1.3.5
Tigris Tortoisesvn=1.2.5
Tigris Tortoisesvn=0.22
Tigris Tortoisesvn=0.5
Tigris Tortoisesvn=0.21
Tigris Tortoisesvn<=1.6.10
Tigris Tortoisesvn=1.1.1
Tigris Tortoisesvn=1.5.0-alpha1
Tigris Tortoisesvn=1.2.4
Tigris Tortoisesvn=0.3
Tigris Tortoisesvn=1.6.3
Tigris Tortoisesvn=0.1
Tigris Tortoisesvn=1.5.3
Tigris Tortoisesvn=0.6
Tigris Tortoisesvn=0.17
Tigris Tortoisesvn=1.3.1
Tigris Tortoisesvn=1.5.8
Tigris Tortoisesvn=1.4.1
Tigris Tortoisesvn=0.16
Tigris Tortoisesvn=1.0.8
Tigris Tortoisesvn=1.5.9
Tigris Tortoisesvn=1.2.2
Tigris Tortoisesvn=1.6.0
Tigris Tortoisesvn=0.11.2
Tigris Tortoisesvn=1.5.0-rc1
Tigris Tortoisesvn=0.10.0
Tigris Tortoisesvn=1.5.6
Tigris Tortoisesvn=0.15.2
Tigris Tortoisesvn=1.4.0
Tigris Tortoisesvn=1.0.7
Tigris Tortoisesvn=0.18
Tigris Tortoisesvn=0.8
Tigris Tortoisesvn=1.2.1
Tigris Tortoisesvn=1.4.5
Tigris Tortoisesvn=1.4.8
Tigris Tortoisesvn=0.26
Tigris Tortoisesvn=1.0.5
Tigris Tortoisesvn=1.6.6
Tigris Tortoisesvn=1.0
Tigris Tortoisesvn=1.3.4
Tigris Tortoisesvn=1.1.0
Tigris Tortoisesvn=1.5.1
Tigris Tortoisesvn=1.1.3
Tigris Tortoisesvn=1.4.3
Tigris Tortoisesvn=1.1.5
Tigris Tortoisesvn=1.5.0
Tigris Tortoisesvn=1.5.4
Tigris Tortoisesvn=1.0.3
Tigris Tortoisesvn=1.4.2
Tigris Tortoisesvn=0.20
Tigris Tortoisesvn=0.2
Tigris Tortoisesvn=1.3.0
Tigris Tortoisesvn=0.24
Tigris Tortoisesvn=0.25
Tigris Tortoisesvn=0.15
Tigris Tortoisesvn=1.5.0-rc3
Tigris Tortoisesvn=1.4.4
Tigris Tortoisesvn=1.1.0-rc2
Tigris Tortoisesvn=1.0.2
Tigris Tortoisesvn=0.14
Tigris Tortoisesvn=1.1.4
Tigris Tortoisesvn=1.4.6
Tigris Tortoisesvn=1.4.7
Tigris Tortoisesvn=1.2.0
Tigris Tortoisesvn=1.0.1
Tigris Tortoisesvn=1.0.4
Tigris Tortoisesvn=0.6.1
Tigris Tortoisesvn=0.7
Tigris Tortoisesvn=0.15.1
Tigris Tortoisesvn=0.12.1
Tigris Tortoisesvn=1.1.7
Tigris Tortoisesvn=0.9.1
Tigris Tortoisesvn=0.4
Tigris Tortoisesvn=1.5.0-rc2
Tigris Tortoisesvn=1.5.7
Tigris Tortoisesvn=1.2.6
Tigris Tortoisesvn=1.5.2
Tigris Tortoisesvn=1.2.3
Tigris Tortoisesvn=1.6.5
Tigris Tortoisesvn=0.5.1
Tigris Tortoisesvn=0.20.2
Tigris Tortoisesvn=1.3.2
Tigris Tortoisesvn=0.11.0
Tigris Tortoisesvn=1.1.2

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203