Vulnerabilities > CVE-2011-1050 - Buffer Overflow vulnerability in Hex-Rays IDA 5.7/6.0

047910
CVSS 10.0 - CRITICAL
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
low complexity
hex-rays
critical

Summary

Unspecified vulnerability in Hex-Rays IDA Pro 5.7 and 6.0 has unknown impact and attack vectors related to "converson of string encodings" and "inconsistencies in the handling of UTF8 sequences by the user interface."

Vulnerable Configurations

Part Description Count
Application
Hex-Rays
2