Lucene search

K

Nsa Security Vulnerabilities

cve
cve

CVE-2023-22671

Ghidra/RuntimeScripts/Linux/support/launch.sh in NSA Ghidra through 10.2.2 passes user-provided input into eval, leading to command injection when calling analyzeHeadless with untrusted...

9.8CVSS

9.6AI Score

0.002EPSS

2023-01-06 07:15 AM
25
cve
cve

CVE-2021-32093

The ConfigFileAction component of U.S. National Security Agency (NSA) Emissary 5.9.0 allows an authenticated user to read arbitrary files via the ConfigName...

6.5CVSS

6.4AI Score

0.001EPSS

2021-05-07 05:15 AM
19
cve
cve

CVE-2021-32092

A Cross-site scripting (XSS) vulnerability in the DocumentAction component of U.S. National Security Agency (NSA) Emissary 5.9.0 allows remote attackers to inject arbitrary web script or HTML via the uuid...

6.1CVSS

6AI Score

0.001EPSS

2021-05-07 05:15 AM
18
2
cve
cve

CVE-2021-32095

U.S. National Security Agency (NSA) Emissary 5.9.0 allows an authenticated user to delete arbitrary...

8.1CVSS

7.9AI Score

0.001EPSS

2021-05-07 04:15 AM
18
4
cve
cve

CVE-2021-32094

U.S. National Security Agency (NSA) Emissary 5.9.0 allows an authenticated user to upload arbitrary...

8.8CVSS

8.6AI Score

0.001EPSS

2021-05-07 04:15 AM
19
4
cve
cve

CVE-2021-32096

The ConsoleAction component of U.S. National Security Agency (NSA) Emissary 5.9.0 allows a CSRF attack that results in injecting arbitrary Ruby code (for an eval call) via the CONSOLE_COMMAND_STRING...

8.8CVSS

8.7AI Score

0.001EPSS

2021-05-07 04:15 AM
17
cve
cve

CVE-2019-17664

NSA Ghidra through 9.0.4 uses a potentially untrusted search path. When executing Ghidra from a given path, the Java process working directory is set to this path. Then, when launching the Python interpreter via the "Ghidra Codebrowser > Window > Python" option, Ghidra will try to execute the...

7.8CVSS

7.6AI Score

0.001EPSS

2019-10-16 08:15 PM
71
cve
cve

CVE-2019-17665

NSA Ghidra before 9.0.2 is vulnerable to DLL hijacking because it loads jansi.dll from the current working...

7.8CVSS

7.3AI Score

0.001EPSS

2019-10-16 08:15 PM
84
cve
cve

CVE-2019-16941

NSA Ghidra through 9.0.4, when experimental mode is enabled, allows arbitrary code execution if the Read XML Files feature of Bit Patterns Explorer is used with a modified XML document. This occurs in Features/BytePatterns/src/main/java/ghidra/bitpatterns/info/FileBitPatternInfoReader.java. An...

9.8CVSS

9.5AI Score

0.014EPSS

2019-09-28 04:15 PM
33
cve
cve

CVE-2019-13623

In NSA Ghidra before 9.1, path traversal can occur in RestoreTask.java (from the package ghidra.app.plugin.core.archive) via an archive with an executable file that has an initial ../ in its filename. This allows attackers to overwrite arbitrary files in scenarios where an intermediate analysis...

7.8CVSS

7.8AI Score

0.006EPSS

2019-07-17 03:15 AM
293
cve
cve

CVE-2019-13625

NSA Ghidra before 9.0.1 allows XXE when a project is opened or restored, or a tool is imported, as demonstrated by a project.prp...

9.1CVSS

7.4AI Score

0.004EPSS

2019-07-17 03:15 AM
271