Lucene search

K

6 matches found

CVE
CVE
added 2019/07/17 3:15 a.m.316 views

CVE-2019-13623

In NSA Ghidra before 9.1, path traversal can occur in RestoreTask.java (from the package ghidra.app.plugin.core.archive) via an archive with an executable file that has an initial ../ in its filename. This allows attackers to overwrite arbitrary files in scenarios where an intermediate analysis res...

7.8CVSS7.7AI score0.04099EPSS
CVE
CVE
added 2019/07/17 3:15 a.m.282 views

CVE-2019-13625

NSA Ghidra before 9.0.1 allows XXE when a project is opened or restored, or a tool is imported, as demonstrated by a project.prp file.

9.4CVSS9.1AI score0.00325EPSS
CVE
CVE
added 2019/10/16 8:15 p.m.120 views

CVE-2019-17665

NSA Ghidra before 9.0.2 is vulnerable to DLL hijacking because it loads jansi.dll from the current working directory.

7.8CVSS7.5AI score0.00139EPSS
CVE
CVE
added 2019/10/16 8:15 p.m.89 views

CVE-2019-17664

NSA Ghidra through 9.0.4 uses a potentially untrusted search path. When executing Ghidra from a given path, the Java process working directory is set to this path. Then, when launching the Python interpreter via the "Ghidra Codebrowser > Window > Python" option, Ghidra will try to execute the...

7.8CVSS7.7AI score0.00163EPSS
CVE
CVE
added 2023/01/06 7:15 a.m.54 views

CVE-2023-22671

Ghidra/RuntimeScripts/Linux/support/launch.sh in NSA Ghidra through 10.2.2 passes user-provided input into eval, leading to command injection when calling analyzeHeadless with untrusted input.

9.8CVSS9.6AI score0.04069EPSS
CVE
CVE
added 2019/09/28 4:15 p.m.47 views

CVE-2019-16941

NSA Ghidra through 9.0.4, when experimental mode is enabled, allows arbitrary code execution if the Read XML Files feature of Bit Patterns Explorer is used with a modified XML document. This occurs in Features/BytePatterns/src/main/java/ghidra/bitpatterns/info/FileBitPatternInfoReader.java. An atta...

9.8CVSS9.6AI score0.22862EPSS