CVE-2019-17664

CVE-2019-17664

NSA Ghidra through 9.0.4 uses a potentially untrusted search path. When executing Ghidra from a given path, the Java process working directory is set to this path. Then, when launching the Python interpreter via the "Ghidra Codebrowser > Window > Python" option, Ghidra will try to execute the cmd.exe program from this working directory.

Source: CVE-2019-17664

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다