CVE

CVE-2019-17665

CVE-2019-17665

NSA Ghidra before 9.0.2 is vulnerable to DLL hijacking because it loads jansi.dll from the current working directory.

Source: CVE-2019-17665

Exit mobile version