Vulnerabilities > NSA

DATE CVE VULNERABILITY TITLE RISK
2019-10-16 CVE-2019-17664 Untrusted Search Path vulnerability in NSA Ghidra
NSA Ghidra through 9.0.4 uses a potentially untrusted search path.
local
nsa CWE-426
4.4
2019-09-28 CVE-2019-16941 XML Injection (aka Blind XPath Injection) vulnerability in NSA Ghidra
NSA Ghidra through 9.0.4, when experimental mode is enabled, allows arbitrary code execution if the Read XML Files feature of Bit Patterns Explorer is used with a modified XML document.
network
nsa CWE-91
6.8
2019-07-17 CVE-2019-13625 XXE vulnerability in NSA Ghidra 9.0
NSA Ghidra before 9.0.1 allows XXE when a project is opened or restored, or a tool is imported, as demonstrated by a project.prp file.
network
low complexity
nsa CWE-611
critical
9.4
2019-07-17 CVE-2019-13623 Path Traversal vulnerability in NSA Ghidra
In NSA Ghidra before 9.1, path traversal can occur in RestoreTask.java (from the package ghidra.app.plugin.core.archive) via an archive with an executable file that has an initial ../ in its filename.
network
nsa CWE-22
6.8
2001-02-12 CVE-2001-0073 Buffer Overflow vulnerability in NSA Security-Enhanced Linux Slinux20001218
Buffer overflow in the find_default_type function in libsecure in NSA Security-enhanced Linux, which may allow attackers to modify critical data in memory.
local
low complexity
nsa
2.1