Vulnerabilities > Apple > Quicktime > 7.1.5

DATE CVE VULNERABILITY TITLE RISK
2007-12-15 CVE-2007-4706 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Apple Quicktime
Heap-based buffer overflow in Apple QuickTime before 7.3.1 allows remote attackers to execute arbitrary code via a crafted QTL file.
network
apple CWE-119
6.8
2007-11-29 CVE-2007-6166 Buffer Errors vulnerability in Apple Quicktime and Safari
Stack-based buffer overflow in Apple QuickTime before 7.3.1, as used in QuickTime Player on Windows XP and Safari on Mac OS X, allows remote Real Time Streaming Protocol (RTSP) servers to execute arbitrary code via an RTSP response with a long Content-Type header.
network
apple microsoft CWE-119
critical
9.3
2007-11-07 CVE-2007-4672 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Apple Quicktime
Stack-based buffer overflow in Apple QuickTime before 7.3 allows remote attackers to execute arbitrary code via an invalid UncompressedQuickTimeData opcode length in a PICT image.
network
high complexity
apple microsoft CWE-119
7.6
2007-11-07 CVE-2007-3750 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Apple Quicktime
Heap-based buffer overflow in Apple QuickTime before 7.3 allows remote attackers to execute arbitrary code via crafted Sample Table Sample Descriptor (STSD) atoms in a movie file.
network
apple microsoft CWE-119
critical
9.3
2007-11-07 CVE-2007-2395 Remote Memory Corruption vulnerability in Apple QuickTime Image Description Atom
Unspecified vulnerability in Apple QuickTime before 7.3 allows remote attackers to execute arbitrary code via a crafted image description atom in a movie file, related to "memory corruption."
network
apple
critical
9.3
2007-09-24 CVE-2007-5045 Code Injection vulnerability in multiple products
Argument injection vulnerability in Apple QuickTime 7.1.5 and earlier, when running on systems with Mozilla Firefox before 2.0.0.7 installed, allows remote attackers to execute arbitrary commands via a QuickTime Media Link (QTL) file with an embed XML element and a qtnext parameter containing the Firefox "-chrome" argument.
network
apple mozilla CWE-94
critical
9.3
2007-07-15 CVE-2007-2402 Information Exposure vulnerability in Apple Quicktime
QuickTime for Java in Apple Quicktime before 7.2 does not perform sufficient "access control," which allows remote attackers to obtain sensitive information (screen content) via crafted Java applets.
network
apple CWE-200
4.3
2007-07-15 CVE-2007-2397 Code Execution vulnerability in Apple QuickTime
QuickTime for Java in Apple Quicktime before 7.2 does not properly check permissions, which allows remote attackers to disable security controls and execute arbitrary code via crafted Java applets.
network
apple
critical
9.3
2007-07-15 CVE-2007-2396 Code Execution vulnerability in Apple QuickTime
The JDirect support in QuickTime for Java in Apple Quicktime before 7.2 exposes certain dangerous interfaces, which allows remote attackers to execute arbitrary code via crafted Java applets.
network
apple
critical
9.3
2007-07-15 CVE-2007-2394 Code Execution vulnerability in Apple QuickTime
Integer overflow in Apple Quicktime before 7.2 on Mac OS X 10.3.9 and 10.4.9 allows user-assisted remote attackers to execute arbitrary code via crafted (1) title and (2) author fields in an SMIL file, related to improper calculations for memory allocation.
network
apple
critical
9.3