Lucene search

K

Ghidra Security Vulnerabilities

cve
cve

CVE-2019-13623

In NSA Ghidra before 9.1, path traversal can occur in RestoreTask.java (from the package ghidra.app.plugin.core.archive) via an archive with an executable file that has an initial ../ in its filename. This allows attackers to overwrite arbitrary files in scenarios where an intermediate analysis res...

7.8CVSS

7.7AI Score

0.007EPSS

2019-07-17 03:15 AM
302
cve
cve

CVE-2019-13625

NSA Ghidra before 9.0.1 allows XXE when a project is opened or restored, or a tool is imported, as demonstrated by a project.prp file.

9.1CVSS

9.1AI Score

0.006EPSS

2019-07-17 03:15 AM
274
cve
cve

CVE-2019-16941

NSA Ghidra through 9.0.4, when experimental mode is enabled, allows arbitrary code execution if the Read XML Files feature of Bit Patterns Explorer is used with a modified XML document. This occurs in Features/BytePatterns/src/main/java/ghidra/bitpatterns/info/FileBitPatternInfoReader.java. An atta...

9.8CVSS

9.6AI Score

0.014EPSS

2019-09-28 04:15 PM
37
cve
cve

CVE-2019-17664

NSA Ghidra through 9.0.4 uses a potentially untrusted search path. When executing Ghidra from a given path, the Java process working directory is set to this path. Then, when launching the Python interpreter via the "Ghidra Codebrowser > Window > Python" option, Ghidra will try to execute the...

7.8CVSS

7.7AI Score

0.001EPSS

2019-10-16 08:15 PM
78
cve
cve

CVE-2019-17665

NSA Ghidra before 9.0.2 is vulnerable to DLL hijacking because it loads jansi.dll from the current working directory.

7.8CVSS

7.5AI Score

0.001EPSS

2019-10-16 08:15 PM
112
cve
cve

CVE-2023-22671

Ghidra/RuntimeScripts/Linux/support/launch.sh in NSA Ghidra through 10.2.2 passes user-provided input into eval, leading to command injection when calling analyzeHeadless with untrusted input.

9.8CVSS

9.6AI Score

0.002EPSS

2023-01-06 07:15 AM
32
cve
cve

CVE-2024-39326

SkillTree is a micro-learning gamification platform. Prior to version 2.12.6, the endpoint/admin/projects/{projectname}/skills/{skillname}/video (and probably others) is open to a cross-site request forgery (CSRF) vulnerability. Due to the endpoint being CSRFable e.g POST request, supports a conten...

4.4CVSS

4.8AI Score

0.0004EPSS

2024-07-02 09:15 PM
28