Vulnerabilities > Tigris > Tortoisesvn > 0.3

DATE CVE VULNERABILITY TITLE RISK
2010-09-10 CVE-2010-3199 Permissions, Privileges, and Access Controls vulnerability in Tigris Tortoisesvn
Untrusted search path vulnerability in TortoiseSVN 1.6.10, Build 19898 and earlier allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse dwmapi.dll that is located in the same folder as a file that is processed by Tortoise.
network
tigris CWE-264
critical
9.3