Lucene search

K
cvelistMitreCVELIST:CVE-2019-13623
HistoryJul 17, 2019 - 2:07 a.m.

CVE-2019-13623

2019-07-1702:07:04
mitre
www.cve.org
3

EPSS

0.007

Percentile

79.9%

In NSA Ghidra before 9.1, path traversal can occur in RestoreTask.java (from the package ghidra.app.plugin.core.archive) via an archive with an executable file that has an initial …/ in its filename. This allows attackers to overwrite arbitrary files in scenarios where an intermediate analysis result is archived for sharing with other persons. To achieve arbitrary code execution, one approach is to overwrite some critical Ghidra modules, e.g., the decompile module.

EPSS

0.007

Percentile

79.9%