Vulnerabilities > NSA > Critical

DATE CVE VULNERABILITY TITLE RISK
2023-01-06 CVE-2023-22671 Command Injection vulnerability in NSA Ghidra
Ghidra/RuntimeScripts/Linux/support/launch.sh in NSA Ghidra through 10.2.2 passes user-provided input into eval, leading to command injection when calling analyzeHeadless with untrusted input.
network
low complexity
nsa CWE-77
critical
9.8
2019-07-17 CVE-2019-13625 XXE vulnerability in NSA Ghidra 9.0
NSA Ghidra before 9.0.1 allows XXE when a project is opened or restored, or a tool is imported, as demonstrated by a project.prp file.
network
low complexity
nsa CWE-611
critical
9.4