Vulnerabilities > NSA > High
DATE | CVE | VULNERABILITY TITLE | RISK |
---|---|---|---|
2021-05-21 | CVE-2021-32634 | Deserialization of Untrusted Data vulnerability in NSA Emissary 6.4.0 Emissary is a distributed, peer-to-peer, data-driven workflow framework. | 7.2 |
2021-05-07 | CVE-2021-32094 | Unrestricted Upload of File with Dangerous Type vulnerability in NSA Emissary 5.9.0 U.S. | 8.8 |
2021-05-07 | CVE-2021-32095 | Missing Authorization vulnerability in NSA Emissary 5.9.0 U.S. | 8.1 |
2021-05-07 | CVE-2021-32096 | Cross-Site Request Forgery (CSRF) vulnerability in NSA Emissary 5.9.0 The ConsoleAction component of U.S. | 8.8 |
2019-10-16 | CVE-2019-17665 | Uncontrolled Search Path Element vulnerability in NSA Ghidra 9.0/9.0.1/9.0.2 NSA Ghidra before 9.0.2 is vulnerable to DLL hijacking because it loads jansi.dll from the current working directory. | 7.8 |
2019-10-16 | CVE-2019-17664 | Untrusted Search Path vulnerability in NSA Ghidra NSA Ghidra through 9.0.4 uses a potentially untrusted search path. | 7.8 |
2019-07-17 | CVE-2019-13623 | Path Traversal vulnerability in NSA Ghidra In NSA Ghidra before 9.1, path traversal can occur in RestoreTask.java (from the package ghidra.app.plugin.core.archive) via an archive with an executable file that has an initial ../ in its filename. | 7.8 |