CVE-2010-1819

high

Description

Untrusted search path vulnerability in the Picture Viewer in Apple QuickTime before 7.6.8 allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse (1) CoreVideo.dll, (2) CoreGraphics.dll, or (3) CoreAudioToolbox.dll that is located in the same folder as a .pic image file.

References

http://www.fortiguard.com/advisory/FGA-2010-46/

http://support.apple.com/kb/HT4339

http://lists.apple.com/archives/security-announce/2010/Sep/msg00003.html

Details

Source: Mitre, NVD

Published: 2013-12-27

Updated: 2013-12-27

Risk Information

CVSS v2

Base Score: 9.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

Severity: High

CVSS v3

Base Score: 7.8

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Severity: High