[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

250770

 
 

909

 
 

196157

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2010-1819Date: (C)2013-12-27   (M)2023-12-22


Untrusted search path vulnerability in the Picture Viewer in Apple QuickTime before 7.6.8 allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse (1) CoreVideo.dll, (2) CoreGraphics.dll, or (3) CoreAudioToolbox.dll that is located in the same folder as a .pic image file.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 9.3
Exploit Score: 8.6
Impact Score: 10.0
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: MEDIUM
Authentication: NONE
Confidentiality: COMPLETE
Integrity: COMPLETE
Availability: COMPLETE
  
Reference:
APPLE-SA-2010-09-15-1
http://support.apple.com/kb/HT4339
http://www.fortiguard.com/advisory/FGA-2010-46/

CPE    6
cpe:/a:apple:quicktime:7.6.0
cpe:/a:apple:quicktime:7.6.2
cpe:/a:apple:quicktime:7.6.1
cpe:/a:apple:quicktime:7.6.6
...
OVAL    2
oval:org.secpod.oval:def:4306
oval:org.mitre.oval:def:6747

© SecPod Technologies