Lucene search

K

Nsa Security Vulnerabilities

cve
cve

CVE-2001-0073

Buffer overflow in the find_default_type function in libsecure in NSA Security-enhanced Linux, which may allow attackers to modify critical data in memory.

7.2AI Score

0.0004EPSS

2001-02-12 05:00 AM
26
cve
cve

CVE-2019-13623

In NSA Ghidra before 9.1, path traversal can occur in RestoreTask.java (from the package ghidra.app.plugin.core.archive) via an archive with an executable file that has an initial ../ in its filename. This allows attackers to overwrite arbitrary files in scenarios where an intermediate analysis res...

7.8CVSS

7.7AI Score

0.007EPSS

2019-07-17 03:15 AM
302
cve
cve

CVE-2019-13625

NSA Ghidra before 9.0.1 allows XXE when a project is opened or restored, or a tool is imported, as demonstrated by a project.prp file.

9.1CVSS

9.1AI Score

0.006EPSS

2019-07-17 03:15 AM
274
cve
cve

CVE-2019-16941

NSA Ghidra through 9.0.4, when experimental mode is enabled, allows arbitrary code execution if the Read XML Files feature of Bit Patterns Explorer is used with a modified XML document. This occurs in Features/BytePatterns/src/main/java/ghidra/bitpatterns/info/FileBitPatternInfoReader.java. An atta...

9.8CVSS

9.6AI Score

0.017EPSS

2019-09-28 04:15 PM
37
cve
cve

CVE-2019-17664

NSA Ghidra through 9.0.4 uses a potentially untrusted search path. When executing Ghidra from a given path, the Java process working directory is set to this path. Then, when launching the Python interpreter via the "Ghidra Codebrowser > Window > Python" option, Ghidra will try to execute the...

7.8CVSS

7.7AI Score

0.001EPSS

2019-10-16 08:15 PM
78
cve
cve

CVE-2019-17665

NSA Ghidra before 9.0.2 is vulnerable to DLL hijacking because it loads jansi.dll from the current working directory.

7.8CVSS

7.5AI Score

0.001EPSS

2019-10-16 08:15 PM
112
cve
cve

CVE-2021-32092

A Cross-site scripting (XSS) vulnerability in the DocumentAction component of U.S. National Security Agency (NSA) Emissary 5.9.0 allows remote attackers to inject arbitrary web script or HTML via the uuid parameter.

6.1CVSS

6AI Score

0.001EPSS

2021-05-07 05:15 AM
22
2
cve
cve

CVE-2021-32093

The ConfigFileAction component of U.S. National Security Agency (NSA) Emissary 5.9.0 allows an authenticated user to read arbitrary files via the ConfigName parameter.

6.5CVSS

6.3AI Score

0.001EPSS

2021-05-07 05:15 AM
24
cve
cve

CVE-2021-32094

U.S. National Security Agency (NSA) Emissary 5.9.0 allows an authenticated user to upload arbitrary files.

8.8CVSS

8.6AI Score

0.001EPSS

2021-05-07 04:15 AM
42
4
cve
cve

CVE-2021-32095

U.S. National Security Agency (NSA) Emissary 5.9.0 allows an authenticated user to delete arbitrary files.

8.1CVSS

7.9AI Score

0.001EPSS

2021-05-07 04:15 AM
33
4
cve
cve

CVE-2021-32096

The ConsoleAction component of U.S. National Security Agency (NSA) Emissary 5.9.0 allows a CSRF attack that results in injecting arbitrary Ruby code (for an eval call) via the CONSOLE_COMMAND_STRING parameter.

8.8CVSS

8.7AI Score

0.002EPSS

2021-05-07 04:15 AM
23
cve
cve

CVE-2021-32634

Emissary is a distributed, peer-to-peer, data-driven workflow framework. Emissary 6.4.0 is vulnerable to Unsafe Deserialization of post-authenticated requests to the WorkSpaceClientEnqueue.action REST endpoint. This issue may lead to post-auth Remote Code Execution. This issue has been patched in v...

7.2CVSS

7.1AI Score

0.005EPSS

2021-05-21 06:15 PM
54
2
cve
cve

CVE-2021-32639

Emissary is a P2P-based, data-driven workflow engine. Emissary version 6.4.0 is vulnerable to Server-Side Request Forgery (SSRF). In particular, the RegisterPeerAction endpoint and the AddChildDirectoryAction endpoint are vulnerable to SSRF. This vulnerability may lead to credential leaks. Emissary...

9.9CVSS

9.3AI Score

0.007EPSS

2021-07-02 04:15 PM
30
4
cve
cve

CVE-2021-32647

Emissary is a P2P based data-driven workflow engine. Affected versions of Emissary are vulnerable to post-authentication Remote Code Execution (RCE). The CreatePlace REST endpoint accepts an sppClassName parameter which is used to load an arbitrary class. This class is later instantiated using a co...

9.1CVSS

9.5AI Score

0.004EPSS

2021-06-01 02:15 PM
29
6
cve
cve

CVE-2023-22671

Ghidra/RuntimeScripts/Linux/support/launch.sh in NSA Ghidra through 10.2.2 passes user-provided input into eval, leading to command injection when calling analyzeHeadless with untrusted input.

9.8CVSS

9.6AI Score

0.002EPSS

2023-01-06 07:15 AM
32
cve
cve

CVE-2024-39326

SkillTree is a micro-learning gamification platform. Prior to version 2.12.6, the endpoint/admin/projects/{projectname}/skills/{skillname}/video (and probably others) is open to a cross-site request forgery (CSRF) vulnerability. Due to the endpoint being CSRFable e.g POST request, supports a conten...

4.4CVSS

4.8AI Score

0.0004EPSS

2024-07-02 09:15 PM
28