The IDAPython plugin before 1.5.2.3 in IDA Pro allows user-assisted remote attackers to execute arbitrary code via a crafted IDB file, related to improper handling of certain swig_runtime_data files in the current working directory.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2011-12-27T11:00:00

Updated: 2024-08-07T00:16:34.846Z

Reserved: 2011-12-13T00:00:00

Link: CVE-2011-4783

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2011-12-27T11:55:07.593

Modified: 2017-08-29T01:30:35.257

Link: CVE-2011-4783

cve-icon Redhat

No data.