Vulnerabilities (CVE)

Filtered by vendor Nsa Subscribe
Filtered by product Ghidra
Total 6 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-22671 1 Nsa 1 Ghidra 2023-12-10 N/A 9.8 CRITICAL
Ghidra/RuntimeScripts/Linux/support/launch.sh in NSA Ghidra through 10.2.2 passes user-provided input into eval, leading to command injection when calling analyzeHeadless with untrusted input.
CVE-2019-16941 1 Nsa 1 Ghidra 2023-12-10 6.8 MEDIUM 9.8 CRITICAL
NSA Ghidra through 9.0.4, when experimental mode is enabled, allows arbitrary code execution if the Read XML Files feature of Bit Patterns Explorer is used with a modified XML document. This occurs in Features/BytePatterns/src/main/java/ghidra/bitpatterns/info/FileBitPatternInfoReader.java. An attack could start with an XML document that was originally created by DumpFunctionPatternInfoScript but then directly modified by an attacker (for example, to make a java.lang.Runtime.exec call).
CVE-2019-17664 1 Nsa 1 Ghidra 2023-12-10 4.4 MEDIUM 7.8 HIGH
NSA Ghidra through 9.0.4 uses a potentially untrusted search path. When executing Ghidra from a given path, the Java process working directory is set to this path. Then, when launching the Python interpreter via the "Ghidra Codebrowser > Window > Python" option, Ghidra will try to execute the cmd.exe program from this working directory.
CVE-2019-17665 1 Nsa 1 Ghidra 2023-12-10 4.4 MEDIUM 7.8 HIGH
NSA Ghidra before 9.0.2 is vulnerable to DLL hijacking because it loads jansi.dll from the current working directory.
CVE-2019-13623 1 Nsa 1 Ghidra 2023-12-10 6.8 MEDIUM 7.8 HIGH
In NSA Ghidra before 9.1, path traversal can occur in RestoreTask.java (from the package ghidra.app.plugin.core.archive) via an archive with an executable file that has an initial ../ in its filename. This allows attackers to overwrite arbitrary files in scenarios where an intermediate analysis result is archived for sharing with other persons. To achieve arbitrary code execution, one approach is to overwrite some critical Ghidra modules, e.g., the decompile module.
CVE-2019-13625 1 Nsa 1 Ghidra 2023-12-10 9.4 HIGH 9.1 CRITICAL
NSA Ghidra before 9.0.1 allows XXE when a project is opened or restored, or a tool is imported, as demonstrated by a project.prp file.