Vulnerabilities > HEX Rays > IDA > Medium

DATE CVE VULNERABILITY TITLE RISK
2022-07-07 CVE-2022-32441 Out-of-bounds Write vulnerability in Hex-Rays IDA 6.6
A memory corruption in Hex Rays Ida Pro v6.6 allows attackers to cause a Denial of Service (DoS) via a crafted file.
network
hex-rays CWE-787
4.3
2011-02-21 CVE-2011-1053 Buffer Overflow vulnerability in Hex-Rays IDA 5.7/6.0
Unspecified vulnerability in the Mach-O input file loader in Hex-Rays IDA Pro 5.7 and 6.0 allows user-assisted remote attackers to cause a denial of service (out-of-memory exception and inability to analyze code) via a crafted Mach-O file.
network
hex-rays
4.3
2011-02-21 CVE-2011-1049 Buffer Errors vulnerability in Hex-Rays IDA 5.7/6.0
Buffer overflow in the Mach-O input file loader in Hex-Rays IDA Pro 5.7 and 6.0 allows user-assisted remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted Macho-O file.
network
hex-rays CWE-119
6.8