CVE-2019-17665

NSA Ghidra before 9.0.2 is vulnerable to DLL hijacking because it loads jansi.dll from the current working directory.
References
Link Resource
https://github.com/NationalSecurityAgency/ghidra/issues/286 Exploit Third Party Advisory
Configurations

Configuration 1

cpe:2.3:a:nsa:ghidra:*:*:*:*:*:*:*:*

Information

Published : 2019-10-16 08:15

Updated : 2021-07-21 11:39


NVD link : CVE-2019-17665

Mitre link : CVE-2019-17665

Products Affected
No products.
CWE