Vulnerabilities > Google > Idapython > 1.4.0

DATE CVE VULNERABILITY TITLE RISK
2011-12-27 CVE-2011-4783 Improper Input Validation vulnerability in Google Idapython
The IDAPython plugin before 1.5.2.3 in IDA Pro allows user-assisted remote attackers to execute arbitrary code via a crafted IDB file, related to improper handling of certain swig_runtime_data files in the current working directory.
network
google hex-rays CWE-20
critical
9.3