CVE-2017-17520

CVE-2017-17520

** DISPUTED ** tools/url_handler.pl in TIN 2.4.1 does not validate strings before launching the program specified by the BROWSER environment variable, which might allow remote attackers to conduct argument-injection attacks via a crafted URL. NOTE: a third party has reported that this is intentional behavior, because the documentation states "url_handler.pl was designed to work together with tin which only issues shell escaped absolute URLs."

Source: CVE-2017-17520

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다