Remote Code Execution Vulnerability in IDAPython Plugin

Remote Code Execution Vulnerability in IDAPython Plugin

CVE-2011-4783 · HIGH Severity

AV:N/AC:M/AU:N/C:C/I:C/A:C

The IDAPython plugin before 1.5.2.3 in IDA Pro allows user-assisted remote attackers to execute arbitrary code via a crafted IDB file, related to improper handling of certain swig_runtime_data files in the current working directory.

Learn more about our User Device Pen Test.