Filtered by vendor Hex-rays Subscriptions
Filtered by product Ida Subscriptions
Total 9 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2011-1049 1 Hex-rays 1 Ida 2024-09-16 N/A
Buffer overflow in the Mach-O input file loader in Hex-Rays IDA Pro 5.7 and 6.0 allows user-assisted remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted Macho-O file.
CVE-2011-4783 2 Google, Hex-rays 2 Idapython, Ida 2024-08-07 N/A
The IDAPython plugin before 1.5.2.3 in IDA Pro allows user-assisted remote attackers to execute arbitrary code via a crafted IDB file, related to improper handling of certain swig_runtime_data files in the current working directory.
CVE-2011-1051 1 Hex-rays 1 Ida 2024-08-06 N/A
Integer overflow in the COFF/EPOC/EXPLOAD input file loaders in Hex-Rays IDA Pro 5.7 and 6.0 has unknown impact and attack vectors related to memory allocation.
CVE-2011-1050 1 Hex-rays 1 Ida 2024-08-06 N/A
Unspecified vulnerability in Hex-Rays IDA Pro 5.7 and 6.0 has unknown impact and attack vectors related to "converson of string encodings" and "inconsistencies in the handling of UTF8 sequences by the user interface."
CVE-2011-1054 1 Hex-rays 1 Ida 2024-08-06 N/A
Unspecified vulnerability in the PEF input file loader in Hex-Rays IDA Pro 5.7 and 6.0 has unknown impact and attack vectors.
CVE-2011-1053 1 Hex-rays 1 Ida 2024-08-06 N/A
Unspecified vulnerability in the Mach-O input file loader in Hex-Rays IDA Pro 5.7 and 6.0 allows user-assisted remote attackers to cause a denial of service (out-of-memory exception and inability to analyze code) via a crafted Mach-O file.
CVE-2011-1052 1 Hex-rays 1 Ida 2024-08-06 N/A
Integer overflow in the PSX/GEOS input file loaders in Hex-Rays IDA Pro 5.7 and 6.0 has unknown impact and attack vectors related to memory allocation.
CVE-2014-9458 1 Hex-rays 1 Ida 2024-08-06 N/A
Heap-based buffer overflow in the GDB debugger module in Hex-Rays IDA Pro before 6.6 cumulative fix 2014-12-24 allows remote GDB servers to have unspecified impact via unknown vectors.
CVE-2022-32441 1 Hex-rays 1 Ida 2024-08-03 5.5 Medium
A memory corruption in Hex Rays Ida Pro v6.6 allows attackers to cause a Denial of Service (DoS) via a crafted file. Related to Data from Faulting Address controls subsequent Write Address starting at msvcrt!memcpy+0x0000000000000056.