4 results (0.009 seconds)

CVSS: 5.9EPSS: 0%CPEs: 8EXPL: 2

In PuTTY 0.68 through 0.80 before 0.81, biased ECDSA nonce generation allows an attacker to recover a user's NIST P-521 secret key via a quick attack in approximately 60 signatures. This is especially important in a scenario where an adversary is able to read messages signed by PuTTY or Pageant. The required set of signed messages may be publicly readable because they are stored in a public Git service that supports use of SSH for commit signing, and the signatures were made by Pageant through an agent-forwarding mechanism. In other words, an adversary may already have enough signature information to compromise a victim's private key, even if there is no further use of vulnerable PuTTY versions. After a key compromise, an adversary may be able to conduct supply-chain attacks on software maintained in Git. • https://github.com/sh1k4ku/CVE-2024-31497 https://github.com/HugoBond/CVE-2024-31497-POC http://www.openwall.com/lists/oss-security/2024/04/15/6 https://bugzilla.redhat.com/show_bug.cgi?id=2275183 https://bugzilla.suse.com/show_bug.cgi?id=1222864 https://docs.ccv.brown.edu/oscar/connecting-to-oscar/ssh/ssh-agent-forwarding/key-generation-and-agent-forwarding-with-putty https://filezilla-project.org/versions.php https://git.tartarus.org/?h=c193fe9848f50a88a4089aac647fecc31ae96d27&p=sim • CWE-338: Use of Cryptographically Weak Pseudo-Random Number Generator (PRNG) •

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 3

An issue was discovered in in TortoiseSVN 1.12.1. The Tsvncmd: URI handler allows a customised diff operation on Excel workbooks, which could be used to open remote workbooks without protection from macro security settings to execute arbitrary code. A tsvncmd:command:diff?path:[file1]?path2:[file2] URI will execute a customised diff on [file1] and [file2] based on the file extension. • https://www.exploit-db.com/exploits/47252 http://seclists.org/fulldisclosure/2019/Aug/7 https://www.vulnerability-lab.com/get_content.php?id=2188 •

CVSS: 9.3EPSS: 0%CPEs: 99EXPL: 0

Untrusted search path vulnerability in TortoiseSVN 1.6.10, Build 19898 and earlier allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse dwmapi.dll that is located in the same folder as a file that is processed by Tortoise. NOTE: this is only a vulnerability when a file extension is associated with TortoiseProc or TortoiseMerge, which is not the default. Vulnerabilidad ruta de búsqueda no confiable en TortoiseSVN v1.6.10, Build 19898 y anteriores, permite ejecutar codigo de sue eleccion a usuarios locales, y posiblemente a atacantes remotos también llevar a cabo ataques a través de secuestro de archivo DLL a través del caballo de troya dwmapi.dll que se encuentra en la misma carpeta que el archivo que está tratando de procesar Tortoise. NOTE: Esta vulnerabilidad se produce cuando una extensión de fichero está asociada con TortoiseProc o TortoiseMerge, lo que no está configurado por defecto. • http://tortoisesvn.tigris.org/ds/viewMessage.do?dsForumId=4061&dsMessageId=2653163 http://tortoisesvn.tigris.org/ds/viewMessage.do?dsForumId=4061&dsMessageId=2653202&orderBy=createDate&orderType=desc http://www.securityfocus.com/archive/1/513442/100/0/threaded http://www.securityfocus.com/archive/1/513463/100/0/threaded • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 6.0EPSS: 0%CPEs: 2EXPL: 0

Directory traversal vulnerability in Subversion before 1.4.5, as used by TortoiseSVN before 1.4.5 and possibly other products, when run on Windows-based systems, allows remote authenticated users to overwrite and create arbitrary files via a ..\ (dot dot backslash) sequence in the filename, as stored in the file repository. Vulnerabilidad de salto de directorio en Subversion anterior a 1.4.5, utilizado en TortoiseSVN anterior a 1.4.5 y posiblemente otros productos, cuando se ejecuta en sistemas basados en Windows, permite a usuarios autenticados remotamente sobrescribir y crear archivos de su elección mediante una secuencia ..\ (punto punto barra invertida) en el nombre de archivo, almacenado en el repositorio de archivos. • http://crisp.cs.du.edu/?q=node/36 http://osvdb.org/40118 http://osvdb.org/40119 http://secunia.com/advisories/26625 http://secunia.com/advisories/26632 http://securitytracker.com/id?1018617 http://subversion.tigris.org/servlets/NewsItemView?newsItemID=1941 http://subversion.tigris.org/servlets/ReadMsg?list=users&msgNo=69413 http://tortoisesvn.net/node/291 http://www.securityfocus.com/bid/25468 http://www.vupen.com/english/advisories/2007/3003 http://www.vupen.com • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •