4.4
CVSSv2

CVE-2019-17665

Published: 16/10/2019 Updated: 21/07/2021
CVSS v2 Base Score: 4.4 | Impact Score: 6.4 | Exploitability Score: 3.4
CVSS v3 Base Score: 7.8 | Impact Score: 5.9 | Exploitability Score: 1.8
VMScore: 392
Vector: AV:L/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

NSA Ghidra prior to 9.0.2 is vulnerable to DLL hijacking because it loads jansi.dll from the current working directory.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

nsa ghidra