Lucene search

K
cvelistMitreCVELIST:CVE-2019-16941
HistorySep 28, 2019 - 3:49 p.m.

CVE-2019-16941

2019-09-2815:49:09
mitre
www.cve.org
5

AI Score

9.6

Confidence

High

EPSS

0.014

Percentile

86.4%

NSA Ghidra through 9.0.4, when experimental mode is enabled, allows arbitrary code execution if the Read XML Files feature of Bit Patterns Explorer is used with a modified XML document. This occurs in Features/BytePatterns/src/main/java/ghidra/bitpatterns/info/FileBitPatternInfoReader.java. An attack could start with an XML document that was originally created by DumpFunctionPatternInfoScript but then directly modified by an attacker (for example, to make a java.lang.Runtime.exec call).

AI Score

9.6

Confidence

High

EPSS

0.014

Percentile

86.4%