Lucene search

K

Ghidra Security Vulnerabilities - CVSS Score 9 - 10

cve
cve

CVE-2019-13625

NSA Ghidra before 9.0.1 allows XXE when a project is opened or restored, or a tool is imported, as demonstrated by a project.prp file.

9.1CVSS

9.1AI Score

0.006EPSS

2019-07-17 03:15 AM
274
cve
cve

CVE-2019-16941

NSA Ghidra through 9.0.4, when experimental mode is enabled, allows arbitrary code execution if the Read XML Files feature of Bit Patterns Explorer is used with a modified XML document. This occurs in Features/BytePatterns/src/main/java/ghidra/bitpatterns/info/FileBitPatternInfoReader.java. An atta...

9.8CVSS

9.6AI Score

0.017EPSS

2019-09-28 04:15 PM
37
cve
cve

CVE-2023-22671

Ghidra/RuntimeScripts/Linux/support/launch.sh in NSA Ghidra through 10.2.2 passes user-provided input into eval, leading to command injection when calling analyzeHeadless with untrusted input.

9.8CVSS

9.6AI Score

0.002EPSS

2023-01-06 07:15 AM
32