CVE Vulnerabilities

CVE-2010-1819

Published: Dec 27, 2013 | Modified: Dec 27, 2013
CVSS 3.x
N/A
Source:
NVD
CVSS 2.x
9.3 HIGH
AV:N/AC:M/Au:N/C:C/I:C/A:C
RedHat/V2
RedHat/V3
Ubuntu

Untrusted search path vulnerability in the Picture Viewer in Apple QuickTime before 7.6.8 allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse (1) CoreVideo.dll, (2) CoreGraphics.dll, or (3) CoreAudioToolbox.dll that is located in the same folder as a .pic image file.

Affected Software

Name Vendor Start Version End Version
Quicktime Apple * 7.6.7 (including)
Quicktime Apple 7.6.0 (including) 7.6.0 (including)
Quicktime Apple 7.6.1 (including) 7.6.1 (including)
Quicktime Apple 7.6.2 (including) 7.6.2 (including)
Quicktime Apple 7.6.5 (including) 7.6.5 (including)
Quicktime Apple 7.6.6 (including) 7.6.6 (including)

References