Show plain JSON{"configurations": [{"nodes": [{"cpeMatch": [{"criteria": "cpe:2.3:a:google:idapython:*:*:*:*:*:*:*:*", "matchCriteriaId": "D4E2761E-96C1-4603-9C2D-B97EDCC54B5E", "versionEndIncluding": "1.5.2", "vulnerable": true}, {"criteria": "cpe:2.3:a:google:idapython:1.2.0:*:*:*:*:*:*:*", "matchCriteriaId": "3F00323E-22AB-4DBF-9258-1A27F1269EFD", "vulnerable": true}, {"criteria": "cpe:2.3:a:google:idapython:1.4.0:*:*:*:*:*:*:*", "matchCriteriaId": "CC5E829C-5192-4437-B119-5C576C09E708", "vulnerable": true}, {"criteria": "cpe:2.3:a:google:idapython:1.4.1:*:*:*:*:*:*:*", "matchCriteriaId": "DCBA2D85-DA64-4C6B-8E50-D44811EBD66A", "vulnerable": true}, {"criteria": "cpe:2.3:a:google:idapython:1.4.2:*:*:*:*:*:*:*", "matchCriteriaId": "94AC3263-34A4-441E-ADF0-7DCD205E8D29", "vulnerable": true}, {"criteria": "cpe:2.3:a:google:idapython:1.4.3:*:*:*:*:*:*:*", "matchCriteriaId": "36781596-AA0B-4907-B590-4B7E8047E251", "vulnerable": true}, {"criteria": "cpe:2.3:a:google:idapython:1.5.0:*:*:*:*:*:*:*", "matchCriteriaId": "E4E17AD3-2F0A-407E-88C3-7A6709D29396", "vulnerable": true}, {"criteria": "cpe:2.3:a:google:idapython:1.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "5B8F0BBE-5515-4C34-ACD1-5CF452429158", "vulnerable": true}], "negate": false, "operator": "OR"}, {"cpeMatch": [{"criteria": "cpe:2.3:a:hex-rays:ida:6.0:*:pro:*:*:*:*:*", "matchCriteriaId": "7D38278F-851F-4C57-9163-23E151930358", "vulnerable": false}], "negate": false, "operator": "OR"}], "operator": "AND"}], "cveTags": [], "descriptions": [{"lang": "en", "value": "The IDAPython plugin before 1.5.2.3 in IDA Pro allows user-assisted remote attackers to execute arbitrary code via a crafted IDB file, related to improper handling of certain swig_runtime_data files in the current working directory."}, {"lang": "es", "value": "El componente IDAPython en versiones anteriores a 1.5.2.3 de IDA Pro permite a atacantes remotos asistidos por el usuario ejecutar c\u00f3digo arbitrario a trav\u00e9s de un archivo IDB modificado, relacionado con un manejo inapropiado de determinados archivos swig_runtime_data files en el directorio de trabajo actual."}], "id": "CVE-2011-4783", "lastModified": "2025-04-11T00:51:21.963", "metrics": {"cvssMetricV2": [{"acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": {"accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 9.3, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0"}, "exploitabilityScore": 8.6, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true}]}, "published": "2011-12-27T11:55:07.593", "references": [{"source": "cve@mitre.org", "tags": ["Patch"], "url": "http://code.google.com/p/idapython/downloads/detail?name=idapython-1.5.2.3_ida6.1_py2.6_win32.zip"}, {"source": "cve@mitre.org", "url": "http://code.google.com/p/idapython/source/detail?r=361"}, {"source": "cve@mitre.org", "tags": ["Vendor Advisory"], "url": "http://secunia.com/advisories/47295"}, {"source": "cve@mitre.org", "url": "http://technet.microsoft.com/en-us/security/msvr/msvr11-015"}, {"source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/71936"}, {"source": "af854a3a-2127-422b-91ae-364da2661108", "tags": ["Patch"], "url": "http://code.google.com/p/idapython/downloads/detail?name=idapython-1.5.2.3_ida6.1_py2.6_win32.zip"}, {"source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://code.google.com/p/idapython/source/detail?r=361"}, {"source": "af854a3a-2127-422b-91ae-364da2661108", "tags": ["Vendor Advisory"], "url": "http://secunia.com/advisories/47295"}, {"source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://technet.microsoft.com/en-us/security/msvr/msvr11-015"}, {"source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/71936"}], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [{"description": [{"lang": "en", "value": "CWE-20"}], "source": "nvd@nist.gov", "type": "Primary"}]}