Lucene search

K

Ida Pro Security Vulnerabilities

cve
cve

CVE-2011-1049

Buffer overflow in the Mach-O input file loader in Hex-Rays IDA Pro 5.7 and 6.0 allows user-assisted remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted Macho-O...

8AI Score

0.017EPSS

2022-10-03 04:15 PM
31
cve
cve

CVE-2022-32441

A memory corruption in Hex Rays Ida Pro v6.6 allows attackers to cause a Denial of Service (DoS) via a crafted file. Related to Data from Faulting Address controls subsequent Write Address starting at...

5.5CVSS

5.5AI Score

0.001EPSS

2022-07-07 02:15 PM
42
5
cve
cve

CVE-2014-9458

Heap-based buffer overflow in the GDB debugger module in Hex-Rays IDA Pro before 6.6 cumulative fix 2014-12-24 allows remote GDB servers to have unspecified impact via unknown...

7.7AI Score

0.004EPSS

2015-01-02 08:59 PM
21
cve
cve

CVE-2011-4783

The IDAPython plugin before 1.5.2.3 in IDA Pro allows user-assisted remote attackers to execute arbitrary code via a crafted IDB file, related to improper handling of certain swig_runtime_data files in the current working...

7.8AI Score

0.028EPSS

2011-12-27 11:55 AM
15
cve
cve

CVE-2011-1053

Unspecified vulnerability in the Mach-O input file loader in Hex-Rays IDA Pro 5.7 and 6.0 allows user-assisted remote attackers to cause a denial of service (out-of-memory exception and inability to analyze code) via a crafted Mach-O...

6.6AI Score

0.006EPSS

2011-02-21 07:00 PM
20
cve
cve

CVE-2011-1054

Unspecified vulnerability in the PEF input file loader in Hex-Rays IDA Pro 5.7 and 6.0 has unknown impact and attack...

6.7AI Score

0.003EPSS

2011-02-21 07:00 PM
22
cve
cve

CVE-2011-1051

Integer overflow in the COFF/EPOC/EXPLOAD input file loaders in Hex-Rays IDA Pro 5.7 and 6.0 has unknown impact and attack vectors related to memory...

6.8AI Score

0.003EPSS

2011-02-21 07:00 PM
28
cve
cve

CVE-2011-1052

Integer overflow in the PSX/GEOS input file loaders in Hex-Rays IDA Pro 5.7 and 6.0 has unknown impact and attack vectors related to memory...

6.8AI Score

0.003EPSS

2011-02-21 07:00 PM
22
cve
cve

CVE-2011-1050

Unspecified vulnerability in Hex-Rays IDA Pro 5.7 and 6.0 has unknown impact and attack vectors related to "converson of string encodings" and "inconsistencies in the handling of UTF8 sequences by the user...

6.5AI Score

0.003EPSS

2011-02-21 07:00 PM
28
cve
cve

CVE-2007-1666

The processor_request function in the debugger server for DataRescue IDA Pro 5.0 and 5.1 does not verify that authentication has taken place before invoking the perform_request function, which allows remote attackers to perform unauthorized...

6.9AI Score

0.017EPSS

2007-03-24 08:19 PM
24
cve
cve

CVE-2005-0770

Format string vulnerability in DataRescue Interactive Disassembler and Debugger (IDA) Pro 4.7.0.830 allows remote attackers or local users to cause a denial of service (CPU consumption or application crash) and possibly execute arbitrary code via format string specifiers in a dynamic link library.....

7.6AI Score

0.006EPSS

2005-05-02 04:00 AM
36
cve
cve

CVE-2005-0115

Stack-based buffer overflow in DataRescue Interactive Disassembler (IDA) Pro 4.7 allows attackers to execute arbitrary code via a PE file with an Import Address Table containing a long import library...

7.9AI Score

0.008EPSS

2005-01-29 05:00 AM
58