CVE-2011-4783
27.12.2011, 11:55
The IDAPython plugin before 1.5.2.3 in IDA Pro allows user-assisted remote attackers to execute arbitrary code via a crafted IDB file, related to improper handling of certain swig_runtime_data files in the current working directory.Enginsight
Vendor | Product | Version |
---|---|---|
idapython | 𝑥 ≤ 1.5.2 | |
idapython | 1.2.0 | |
idapython | 1.4.0 | |
idapython | 1.4.1 | |
idapython | 1.4.2 | |
idapython | 1.4.3 | |
idapython | 1.5.0 | |
idapython | 1.5.1 |
𝑥
= Vulnerable software versions
Common Weakness Enumeration
References