Untrusted Search Path Vulnerability in NSA Ghidra

Untrusted Search Path Vulnerability in NSA Ghidra

CVE-2019-17664 · HIGH Severity

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

NSA Ghidra through 9.0.4 uses a potentially untrusted search path. When executing Ghidra from a given path, the Java process working directory is set to this path. Then, when launching the Python interpreter via the "Ghidra Codebrowser > Window > Python" option, Ghidra will try to execute the cmd.exe program from this working directory.

Learn more about our Web Application Penetration Testing UK.