Filtered by vendor Google Subscriptions
Filtered by product Idapython Subscriptions
Total 1 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2011-4783 2 Google, Hex-rays 2 Idapython, Ida 2017-08-29 N/A
The IDAPython plugin before 1.5.2.3 in IDA Pro allows user-assisted remote attackers to execute arbitrary code via a crafted IDB file, related to improper handling of certain swig_runtime_data files in the current working directory.