CVE-2011-4783

The IDAPython plugin before 1.5.2.3 in IDA Pro allows user-assisted remote attackers to execute arbitrary code via a crafted IDB file, related to improper handling of certain swig_runtime_data files in the current working directory.
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:a:google:idapython:*:*:*:*:*:*:*:*
cpe:2.3:a:google:idapython:1.2.0:*:*:*:*:*:*:*
cpe:2.3:a:google:idapython:1.4.0:*:*:*:*:*:*:*
cpe:2.3:a:google:idapython:1.4.1:*:*:*:*:*:*:*
cpe:2.3:a:google:idapython:1.4.2:*:*:*:*:*:*:*
cpe:2.3:a:google:idapython:1.4.3:*:*:*:*:*:*:*
cpe:2.3:a:google:idapython:1.5.0:*:*:*:*:*:*:*
cpe:2.3:a:google:idapython:1.5.1:*:*:*:*:*:*:*
cpe:2.3:a:hex-rays:ida:6.0:*:pro:*:*:*:*:*

History

No history.

Information

Published : 2011-12-27 11:55

Updated : 2024-02-28 11:41


NVD link : CVE-2011-4783

Mitre link : CVE-2011-4783

CVE.ORG link : CVE-2011-4783


JSON object : View

Products Affected

google

  • idapython

hex-rays

  • ida
CWE
CWE-20

Improper Input Validation