U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search Results (Refine Search)

Search Parameters:
  • Results Type: Overview
  • Keyword (text search): cpe:2.3:a:apple:quicktime:6.5.1:*:*:*:*:*:*:*
  • CPE Name Search: true
There are 187 matching records.
Displaying matches 161 through 180.
Vuln ID Summary CVSS Severity
CVE-2007-4677

Heap-based buffer overflow in Apple QuickTime before 7.3 allows remote attackers to execute arbitrary code via an invalid color table size when parsing the color table atom (CTAB) in a movie file, related to the CTAB RGB values.

Published: November 07, 2007; 6:46:00 PM -0500
V3.x:(not available)
V2.0: 9.3 HIGH
CVE-2007-5045

Argument injection vulnerability in Apple QuickTime 7.1.5 and earlier, when running on systems with Mozilla Firefox before 2.0.0.7 installed, allows remote attackers to execute arbitrary commands via a QuickTime Media Link (QTL) file with an embed XML element and a qtnext parameter containing the Firefox "-chrome" argument. NOTE: this is a related issue to CVE-2006-4965 and the result of an incomplete fix for CVE-2007-3670.

Published: September 23, 2007; 8:17:00 PM -0400
V3.x:(not available)
V2.0: 9.3 HIGH
CVE-2007-0754

Heap-based buffer overflow in Apple QuickTime before 7.1.3 allows user-assisted remote attackers to execute arbitrary code via a crafted Sample Table Sample Descriptor (STSD) atom size in a QuickTime movie.

Published: May 14, 2007; 5:19:00 PM -0400
V3.x:(not available)
V2.0: 9.3 HIGH
CVE-2007-0059

Cross-zone scripting vulnerability in Apple Quicktime 3 to 7.1.3 allows remote user-assisted attackers to execute arbitrary code and list filesystem contents via a QuickTime movie (.MOV) with an HREF Track (HREFTrack) that contains an automatic action tag with a local URI, which is executed in a local zone during preview, as exploited by a MySpace worm.

Published: January 04, 2007; 7:28:00 PM -0500
V3.x:(not available)
V2.0: 6.8 MEDIUM
CVE-2006-4381

Integer overflow in Apple QuickTime before 7.1.3 allows user-assisted remote attackers to execute arbitrary code via a crafted H.264 movie.

Published: September 12, 2006; 7:07:00 PM -0400
V3.x:(not available)
V2.0: 5.1 MEDIUM
CVE-2006-4382

Multiple buffer overflows in Apple QuickTime before 7.1.3 allow user-assisted remote attackers to execute arbitrary code via a crafted QuickTime movie.

Published: September 12, 2006; 7:07:00 PM -0400
V3.x:(not available)
V2.0: 5.1 MEDIUM
CVE-2006-4384

Heap-based buffer overflow in Apple QuickTime before 7.1.3 allows user-assisted remote attackers to execute arbitrary code via the COLOR_64 chunk in a FLIC (FLC) movie.

Published: September 12, 2006; 7:07:00 PM -0400
V3.x:(not available)
V2.0: 5.1 MEDIUM
CVE-2006-4385

Buffer overflow in Apple QuickTime before 7.1.3 allows user-assisted remote attackers to execute arbitrary code via a crafted SGI image.

Published: September 12, 2006; 7:07:00 PM -0400
V3.x:(not available)
V2.0: 5.1 MEDIUM
CVE-2006-4386

Integer overflow in Apple QuickTime before 7.1.3 allows user-assisted remote attackers to execute arbitrary code via a crafted H.264 movie, a different issue than CVE-2006-4381.

Published: September 12, 2006; 7:07:00 PM -0400
V3.x:(not available)
V2.0: 5.1 MEDIUM
CVE-2006-4388

Integer overflow in Apple QuickTime before 7.1.3 allows user-assisted remote attackers to execute arbitrary code via a crafted FlashPix file.

Published: September 12, 2006; 7:07:00 PM -0400
V3.x:(not available)
V2.0: 5.1 MEDIUM
CVE-2006-4389

Apple QuickTime before 7.1.3 allows user-assisted remote attackers to execute arbitrary code via a crafted FlashPix (FPX) file, which triggers an exception that leads to an operation on an uninitialized object.

Published: September 12, 2006; 7:07:00 PM -0400
V3.x:(not available)
V2.0: 5.1 MEDIUM
CVE-2006-2238

Heap-based buffer overflow in Apple QuickTime before 7.1 allows remote attackers to execute arbitrary code via a crafted BMP file that triggers the overflow in the ReadBMP function. NOTE: this issue was originally included as item 3 in CVE-2006-1983, but it has been given a separate identifier because it is a distinct issue.

Published: May 12, 2006; 5:02:00 PM -0400
V3.x:(not available)
V2.0: 7.5 HIGH
CVE-2006-1453

Stack-based buffer overflow in Apple QuickTime before 7.1 allows remote attackers to execute arbitrary code via a crafted QuickDraw PICT image format file containing malformed font information.

Published: May 12, 2006; 4:06:00 PM -0400
V3.x:(not available)
V2.0: 5.1 MEDIUM
CVE-2006-1459

Multiple integer overflows in Apple QuickTime before 7.1 allow remote attackers to cause a denial of service or execute arbitrary code via a crafted QuickTime movie (.MOV).

Published: May 12, 2006; 4:06:00 PM -0400
V3.x:(not available)
V2.0: 5.1 MEDIUM
CVE-2006-1460

Multiple buffer overflows in Apple QuickTime before 7.1 allow remote attackers to execute arbitrary code via a crafted QuickTime movie (.MOV), as demonstrated via a large size for a udta Atom.

Published: May 12, 2006; 4:06:00 PM -0400
V3.x:(not available)
V2.0: 5.1 MEDIUM
CVE-2006-1461

Multiple buffer overflows in Apple QuickTime before 7.1 allow remote attackers to execute arbitrary code via a crafted QuickTime Flash (SWF) file.

Published: May 12, 2006; 4:06:00 PM -0400
V3.x:(not available)
V2.0: 5.1 MEDIUM
CVE-2006-1462

Multiple integer overflows in Apple QuickTime before 7.1 allow remote attackers to execute arbitrary code via a crafted QuickTime H.264 (M4V) video format file.

Published: May 12, 2006; 4:06:00 PM -0400
V3.x:(not available)
V2.0: 5.1 MEDIUM
CVE-2005-2340

Heap-based buffer overflow in Apple Quicktime before 7.0.4 allows remote attackers to execute arbitrary code via a crafted (1) QuickTime Image File (QTIF), (2) PICT, or (3) JPEG format image with a long data field.

Published: December 31, 2005; 12:00:00 AM -0500
V3.x:(not available)
V2.0: 7.5 HIGH
CVE-2005-3707

Buffer overflow in Apple Quicktime before 7.0.4 allows remote attackers to execute arbitrary code via crafted TGA image files.

Published: December 31, 2005; 12:00:00 AM -0500
V3.x:(not available)
V2.0: 7.5 HIGH
CVE-2005-3708

Integer overflow in Apple Quicktime before 7.0.4 allows remote attackers to execute arbitrary code via crafted TGA image files.

Published: December 31, 2005; 12:00:00 AM -0500
V3.x:(not available)
V2.0: 7.5 HIGH