Vulnerabilities > HEX Rays

DATE CVE VULNERABILITY TITLE RISK
2022-07-07 CVE-2022-32441 Out-of-bounds Write vulnerability in Hex-Rays IDA 6.6
A memory corruption in Hex Rays Ida Pro v6.6 allows attackers to cause a Denial of Service (DoS) via a crafted file.
network
hex-rays CWE-787
4.3
2015-01-02 CVE-2014-9458 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Hex-Rays IDA 6.6
Heap-based buffer overflow in the GDB debugger module in Hex-Rays IDA Pro before 6.6 cumulative fix 2014-12-24 allows remote GDB servers to have unspecified impact via unknown vectors.
network
low complexity
hex-rays CWE-119
critical
10.0
2011-12-27 CVE-2011-4783 Improper Input Validation vulnerability in Google Idapython
The IDAPython plugin before 1.5.2.3 in IDA Pro allows user-assisted remote attackers to execute arbitrary code via a crafted IDB file, related to improper handling of certain swig_runtime_data files in the current working directory.
network
google hex-rays CWE-20
critical
9.3
2011-02-21 CVE-2011-1054 Buffer Overflow vulnerability in Hex-Rays IDA 5.7/6.0
Unspecified vulnerability in the PEF input file loader in Hex-Rays IDA Pro 5.7 and 6.0 has unknown impact and attack vectors.
network
low complexity
hex-rays
critical
10.0
2011-02-21 CVE-2011-1053 Buffer Overflow vulnerability in Hex-Rays IDA 5.7/6.0
Unspecified vulnerability in the Mach-O input file loader in Hex-Rays IDA Pro 5.7 and 6.0 allows user-assisted remote attackers to cause a denial of service (out-of-memory exception and inability to analyze code) via a crafted Mach-O file.
network
hex-rays
4.3
2011-02-21 CVE-2011-1052 Numeric Errors vulnerability in Hex-Rays IDA 5.7/6.0
Integer overflow in the PSX/GEOS input file loaders in Hex-Rays IDA Pro 5.7 and 6.0 has unknown impact and attack vectors related to memory allocation.
network
low complexity
hex-rays CWE-189
critical
10.0
2011-02-21 CVE-2011-1051 Numeric Errors vulnerability in Hex-Rays IDA 5.7/6.0
Integer overflow in the COFF/EPOC/EXPLOAD input file loaders in Hex-Rays IDA Pro 5.7 and 6.0 has unknown impact and attack vectors related to memory allocation.
network
low complexity
hex-rays CWE-189
critical
10.0
2011-02-21 CVE-2011-1050 Buffer Overflow vulnerability in Hex-Rays IDA 5.7/6.0
Unspecified vulnerability in Hex-Rays IDA Pro 5.7 and 6.0 has unknown impact and attack vectors related to "converson of string encodings" and "inconsistencies in the handling of UTF8 sequences by the user interface."
network
low complexity
hex-rays
critical
10.0
2011-02-21 CVE-2011-1049 Buffer Errors vulnerability in Hex-Rays IDA 5.7/6.0
Buffer overflow in the Mach-O input file loader in Hex-Rays IDA Pro 5.7 and 6.0 allows user-assisted remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted Macho-O file.
network
hex-rays CWE-119
6.8