Page 32 of 233 results (0.004 seconds)

CVSS: 9.3EPSS: 2%CPEs: 1EXPL: 0

Multiple unspecified vulnerabilities in the Flash media handler in Apple QuickTime before 7.3.1 allow remote attackers to execute arbitrary code or have other unspecified impacts via a crafted QuickTime movie. Múltiples vulnerabilidades sin especificar en el manejador Flash de Apple QuickTime, en versiones anteriores a la 7.3.1, permite que atacantes remotos ejecuten código a su elección, o que se produzcan otros impactos no especificados a través de películas QuickTime manipuladas. • http://docs.info.apple.com/article.html?artnum=307176 http://lists.apple.com/archives/Security-announce/2007/Dec/msg00000.html http://secunia.com/advisories/28092 http://www.securityfocus.com/bid/26866 http://www.securitytracker.com/id?1019099 http://www.vupen.com/english/advisories/2007/4217 https://exchange.xforce.ibmcloud.com/vulnerabilities/39030 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 10.0EPSS: 4%CPEs: 1EXPL: 0

Unspecified vulnerability in Apple QuickTime 7.2 on Windows XP allows remote attackers to execute arbitrary code via unknown attack vectors, probably a different vulnerability than CVE-2007-6166. NOTE: this information is based upon a vague advisory by a vulnerability information sales organization that does not coordinate with vendors or release advisories with actionable information. A CVE has been assigned for tracking purposes, but duplicates with other CVEs are difficult to determine. However, the organization has stated that this is different than CVE-2007-6166. Vulnerabilidad no especificada en Apple QuickTime 7.2 sobre Windows XP permite a atacantes remotos ejecutar código de su elección a través de un vector de ataque desconocido, probablemente una vulnerabilidad diferente que CVE-2007-6166. • http://wabisabilabi.blogspot.com/2007/11/quicktime-zeroday-vulnerability-still.html http://wslabi.com/wabisabilabi/showBidInfo.do?code=ZD-00000185 http://www.securityfocus.com/bid/26682 http://www.securitytracker.com/id?1019039 https://exchange.xforce.ibmcloud.com/vulnerabilities/38852 •

CVSS: 9.3EPSS: 96%CPEs: 40EXPL: 8

Stack-based buffer overflow in Apple QuickTime before 7.3.1, as used in QuickTime Player on Windows XP and Safari on Mac OS X, allows remote Real Time Streaming Protocol (RTSP) servers to execute arbitrary code via an RTSP response with a long Content-Type header. Un desbordamiento de búfer en la región stack de la memoria en Apple QuickTime anterior a la versión 7.3.1, como es usado en QuickTime Player en Windows XP y Safari en Mac OS X, permite a servidores remotos de Real Time Streaming Protocol (RTSP) ejecutar código arbitrario por medio de una respuesta RTSP con un encabezado Content-Type largo. • https://www.exploit-db.com/exploits/4648 https://www.exploit-db.com/exploits/16873 https://www.exploit-db.com/exploits/6013 https://www.exploit-db.com/exploits/4657 https://www.exploit-db.com/exploits/4664 https://www.exploit-db.com/exploits/4651 https://www.exploit-db.com/exploits/11027 https://www.exploit-db.com/exploits/16424 http://docs.info.apple.com/article.html?artnum=307176 http://lists.apple.com/archives/Security-announce/2007/Dec/msg00000.html http:/& • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 6.8EPSS: 5%CPEs: 5EXPL: 0

An "integer arithmetic" error in Apple QuickTime 7.2 allows remote attackers to execute arbitrary code via a crafted movie file containing a movie atom with a large size value, which triggers a stack-based buffer overflow. Un error de "aritmética de enteros" en Apple QuickTime 7.2 permite a atacantes remotos ejecutar código de su elección mediante un archivo de película manipulado que contiene un átomo de película (atom movie) con un valor de tamaño grande, lo cual dispara un desbordamiento de búfer basado en pila. • http://docs.info.apple.com/article.html?artnum=306896 http://dvlabs.tippingpoint.com/advisory/TPTI-07-20 http://lists.apple.com/archives/security-announce/2008/Oct/msg00000.html http://osvdb.org/43716 http://secunia.com/advisories/29182 http://secunia.com/advisories/32121 http://security.gentoo.org/glsa/glsa-200803-08.xml http://support.apple.com/kb/HT3189 http://www.securityfocus.com/archive/1/483717/100/100/threaded http://www.securityfocus.com/bid/26443 http://w • CWE-189: Numeric Errors •

CVSS: 9.3EPSS: 8%CPEs: 1EXPL: 0

Unspecified vulnerability in Apple QuickTime before 7.3 allows remote attackers to execute arbitrary code via a crafted image description atom in a movie file, related to "memory corruption." Vulnerabilidad no especificada en Apple QuickTime anterior a 7.3 permite a atacantes remotos ejecutar código de su elección mediante un átomo de descripción de imagen (image description atom) manipulado en un archivo de película, relacionado con "corrupción de memoria". • http://docs.info.apple.com/article.html?artnum=306896 http://lists.apple.com/archives/Security-announce/2007/Nov/msg00000.html http://osvdb.org/38550 http://secunia.com/advisories/27523 http://www.kb.cert.org/vuls/id/797875 http://www.securityfocus.com/bid/26340 http://www.securitytracker.com/id?1018894 http://www.us-cert.gov/cas/techalerts/TA07-310A.html http://www.vupen.com/english/advisories/2007/3723 https://exchange.xforce.ibmcloud.com/vulnerabilities/38266 •