cpe:/a:google:idapython:1.2.0 cpe:/a:google:idapython:1.4.0 cpe:/a:google:idapython:1.4.1 cpe:/a:google:idapython:1.4.2 cpe:/a:google:idapython:1.4.3 cpe:/a:google:idapython:1.5.0 cpe:/a:google:idapython:1.5.1 cpe:/a:google:idapython:1.5.2 CVE-2011-4783 2011-12-27T06:55:07.593-05:00 2017-08-28T21:30:35.257-04:00 9.3 NETWORK MEDIUM NONE COMPLETE COMPLETE COMPLETE http://nvd.nist.gov 2011-12-27T12:41:00.000-05:00 SECUNIA 47295 CONFIRM http://code.google.com/p/idapython/downloads/detail?name=idapython-1.5.2.3_ida6.1_py2.6_win32.zip CONFIRM http://code.google.com/p/idapython/source/detail?r=361 MISC http://technet.microsoft.com/en-us/security/msvr/msvr11-015 XF idapro-idb-code-execution(71936) The IDAPython plugin before 1.5.2.3 in IDA Pro allows user-assisted remote attackers to execute arbitrary code via a crafted IDB file, related to improper handling of certain swig_runtime_data files in the current working directory.