Vulnerabilities (CVE)

Filtered by vendor Google Subscribe
Filtered by product Idapython
Total 1 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2011-4783 2 Google, Hex-rays 2 Idapython, Ida 2024-02-28 9.3 HIGH N/A
The IDAPython plugin before 1.5.2.3 in IDA Pro allows user-assisted remote attackers to execute arbitrary code via a crafted IDB file, related to improper handling of certain swig_runtime_data files in the current working directory.