The IDAPython plugin before 1.5.2.3 in IDA Pro allows user-assisted remote attackers to execute arbitrary code via a crafted IDB file, related to improper handling of certain swig_runtime_data files in the current working directory.
References
Configurations
Configuration 1 (hide)
AND |
|
History
21 Nov 2024, 01:32
Type | Values Removed | Values Added |
---|---|---|
References | () http://code.google.com/p/idapython/downloads/detail?name=idapython-1.5.2.3_ida6.1_py2.6_win32.zip - Patch | |
References | () http://code.google.com/p/idapython/source/detail?r=361 - | |
References | () http://secunia.com/advisories/47295 - Vendor Advisory | |
References | () http://technet.microsoft.com/en-us/security/msvr/msvr11-015 - | |
References | () https://exchange.xforce.ibmcloud.com/vulnerabilities/71936 - |
Information
Published : 2011-12-27 11:55
Updated : 2024-11-21 01:32
NVD link : CVE-2011-4783
Mitre link : CVE-2011-4783
CVE.ORG link : CVE-2011-4783
JSON object : View
Products Affected
- idapython
hex-rays
- ida
CWE
CWE-20
Improper Input Validation