CVE-2019-17665
16.10.2019, 20:15
NSA Ghidra before 9.0.2 is vulnerable to DLL hijacking because it loads jansi.dll from the current working directory.Enginsight
Vendor | Product | Version |
---|---|---|
nsa | ghidra | 𝑥 ≤ 9.0.2 |
𝑥
= Vulnerable software versions
Common Weakness Enumeration