Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Apple Subscribe
Filtered by product Quicktime
Total 250 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2010-3791 1 Apple 3 Mac Os X, Mac Os X Server, Quicktime 2010-12-10 6.8 MEDIUM N/A
Buffer overflow in QuickTime in Apple Mac OS X 10.6.x before 10.6.5 allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a crafted MPEG movie file.
CVE-2010-3789 1 Apple 3 Mac Os X, Mac Os X Server, Quicktime 2010-12-10 6.8 MEDIUM N/A
QuickTime in Apple Mac OS X 10.6.x before 10.6.5 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted AVI file.
CVE-2010-3788 1 Apple 3 Mac Os X, Mac Os X Server, Quicktime 2010-12-10 6.8 MEDIUM N/A
QuickTime in Apple Mac OS X 10.6.x before 10.6.5 accesses uninitialized memory locations during processing of JP2 image data, which allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a crafted JP2 file.
CVE-2010-3792 1 Apple 3 Mac Os X, Mac Os X Server, Quicktime 2010-12-10 6.8 MEDIUM N/A
Integer signedness error in QuickTime in Apple Mac OS X 10.6.x before 10.6.5 allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a crafted MPEG movie file.
CVE-2010-3793 1 Apple 3 Mac Os X, Mac Os X Server, Quicktime 2010-12-10 6.8 MEDIUM N/A
QuickTime in Apple Mac OS X 10.6.x before 10.6.5 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted Sorenson movie file.
CVE-2004-0988 1 Apple 1 Quicktime 2008-09-10 5.0 MEDIUM N/A
Integer overflow on Apple QuickTime before 6.5.2, when running on Windows systems, allows remote attackers to cause a denial of service (memory consumption) via certain inputs that cause a large memory operation.
CVE-2002-0376 1 Apple 1 Quicktime 2008-09-10 7.5 HIGH N/A
Buffer overflow in Apple QuickTime 5.0 ActiveX component allows remote attackers to execute arbitrary code via a long pluginspage field.
CVE-2005-2743 1 Apple 3 Mac Os X, Mac Os X Server, Quicktime 2008-09-05 7.5 HIGH N/A
The Java extensions for QuickTime 6.52 and earlier in Apple Mac OS X 10.3.9 allow untrusted applets to call arbitrary functions in system libraries, which allows remote attackers to execute arbitrary code.
CVE-2004-0922 1 Apple 3 Mac Os X, Mac Os X Server, Quicktime 2008-09-05 5.0 MEDIUM N/A
AFP Server on Mac OS X 10.3.x to 10.3.5, under certain conditions, does not properly set the guest group ID, which causes AFP to change a write-only AFP Drop Box to be read-write when the Drop Box is on a share that is mounted by a guest, which allows attackers to read the Drop Box.
CVE-2004-0921 1 Apple 3 Mac Os X, Mac Os X Server, Quicktime 2008-09-05 7.5 HIGH N/A
AFP Server on Mac OS X 10.3.x to 10.3.5, when a guest has mounted an AFP volume, allows the guest to "terminate authenticated user mounts" via modified SessionDestroy packets.