Exploit for #VU21435 Path traversal in Ghidra


Published: 2021-06-17 | Updated: 2023-01-06

Vulnerability identifier: #VU21435

Vulnerability risk: Medium

CVSSv3.1: 5.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:P/RL:O/RC:C]

CVE-ID: CVE-2019-13623

CWE-ID: CWE-22

Exploitation vector: Network

Exploits in database: 1

Impact: Information disclosure and data manipulation

Vulnerable software:
Ghidra
Universal components / Libraries / Software for developers

Vendor: National Security Agency