DLL Hijacking Vulnerability in NSA Ghidra 9.0.2 and Earlier

DLL Hijacking Vulnerability in NSA Ghidra 9.0.2 and Earlier

CVE-2019-17665 · HIGH Severity

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

NSA Ghidra before 9.0.2 is vulnerable to DLL hijacking because it loads jansi.dll from the current working directory.

Learn more about our Web Application Penetration Testing UK.