NSA Ghidra before 9.0.2 is vulnerable to DLL hijacking because it loads jansi.dll from the current working directory.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-10-16T19:41:54

Updated: 2024-08-05T01:47:13.595Z

Reserved: 2019-10-16T00:00:00

Link: CVE-2019-17665

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-10-16T20:15:11.260

Modified: 2021-07-21T11:39:23.747

Link: CVE-2019-17665

cve-icon Redhat

No data.