CVE-2010-1819

Untrusted search path vulnerability in the Picture Viewer in Apple QuickTime before 7.6.8 allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse (1) CoreVideo.dll, (2) CoreGraphics.dll, or (3) CoreAudioToolbox.dll that is located in the same folder as a .pic image file.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:apple:quicktime:*:*:*:*:*:*:*:*
cpe:2.3:a:apple:quicktime:7.6.0:*:*:*:*:*:*:*
cpe:2.3:a:apple:quicktime:7.6.1:*:*:*:*:*:*:*
cpe:2.3:a:apple:quicktime:7.6.2:*:*:*:*:*:*:*
cpe:2.3:a:apple:quicktime:7.6.5:*:*:*:*:*:*:*
cpe:2.3:a:apple:quicktime:7.6.6:*:*:*:*:*:*:*

History

No history.

Information

Published : 2013-12-27 01:55

Updated : 2023-12-10 11:16


NVD link : CVE-2010-1819

Mitre link : CVE-2010-1819

CVE.ORG link : CVE-2010-1819


JSON object : View

Products Affected

apple

  • quicktime