This CPE summary could be partial or incomplete. Please contact us for a detailed listing.

Summary

Detail
Vendor Apple First view 2001-05-03
Product Quicktime Last view 2017-07-07
Version Type
Update  
Edition  
Language  
Sofware Edition  
Target Software  
Target Hardware  
Other  

Activity : Overall

COMMON PLATFORM ENUMERATION: Repartition per Version

CPE Name Affected CVE
cpe:2.3:a:apple:quicktime:7.0.3:*:*:*:*:*:*:* 194
cpe:2.3:a:apple:quicktime:*:*:*:*:*:*:*:* 193
cpe:2.3:a:apple:quicktime:7.0:*:*:*:*:*:*:* 193
cpe:2.3:a:apple:quicktime:7.0.1:*:*:*:*:*:*:* 191
cpe:2.3:a:apple:quicktime:7.0.2:*:*:*:*:*:*:* 191
cpe:2.3:a:apple:quicktime:7.0.0:*:*:*:*:*:*:* 187
cpe:2.3:a:apple:quicktime:7.0.4:*:*:*:*:*:*:* 186
cpe:2.3:a:apple:quicktime:6.0:*:*:*:*:*:*:* 185
cpe:2.3:a:apple:quicktime:-:*:*:*:*:*:*:* 185
cpe:2.3:a:apple:quicktime:5.0.2:*:*:*:*:*:*:* 185
cpe:2.3:a:apple:quicktime:6.5:*:*:*:*:*:*:* 184
cpe:2.3:a:apple:quicktime:6.1:*:*:*:*:*:*:* 184
cpe:2.3:a:apple:quicktime:6.5.1:*:*:*:*:*:*:* 183
cpe:2.3:a:apple:quicktime:6.5.2:*:*:*:*:*:*:* 181
cpe:2.3:a:apple:quicktime:5.0:*:*:*:*:*:*:* 180
cpe:2.3:a:apple:quicktime:5.0.1:*:*:*:*:*:*:* 180
cpe:2.3:a:apple:quicktime:6.0.2:*:*:*:*:*:*:* 179
cpe:2.3:a:apple:quicktime:6.2.0:*:*:*:*:*:*:* 179
cpe:2.3:a:apple:quicktime:6.0.1:*:*:*:*:*:*:* 179
cpe:2.3:a:apple:quicktime:6.1.1:*:*:*:*:*:*:* 179
cpe:2.3:a:apple:quicktime:6.1.0:*:*:*:*:*:*:* 179
cpe:2.3:a:apple:quicktime:6.0.0:*:*:*:*:*:*:* 179
cpe:2.3:a:apple:quicktime:6.4.0:*:*:*:*:*:*:* 179
cpe:2.3:a:apple:quicktime:6.3.0:*:*:*:*:*:*:* 179
cpe:2.3:a:apple:quicktime:3.0:*:*:*:*:*:*:* 178
cpe:2.3:a:apple:quicktime:6.5.0:*:*:*:*:*:*:* 178
cpe:2.3:a:apple:quicktime:4.1.2:*:*:*:*:*:*:* 178
cpe:2.3:a:apple:quicktime:6.1.0:-:mac:*:*:*:*:* 177
cpe:2.3:a:apple:quicktime:6.0:-:windows:*:*:*:*:* 177
cpe:2.3:a:apple:quicktime:6.2.0:-:windows:*:*:*:*:* 177
cpe:2.3:a:apple:quicktime:6.3.0:-:windows:*:*:*:*:* 177
cpe:2.3:a:apple:quicktime:6.4.0:-:windows:*:*:*:*:* 177
cpe:2.3:a:apple:quicktime:6.0.0:-:mac:*:*:*:*:* 177
cpe:2.3:a:apple:quicktime:5.0.2:-:windows:*:*:*:*:* 177
cpe:2.3:a:apple:quicktime:6.0.2:-:windows:*:*:*:*:* 177
cpe:2.3:a:apple:quicktime:6.1.1:-:windows:*:*:*:*:* 177
cpe:2.3:a:apple:quicktime:5.0.1:-:mac:*:*:*:*:* 177
cpe:2.3:a:apple:quicktime:5.0.1:-:windows:*:*:*:*:* 177
cpe:2.3:a:apple:quicktime:6.0.2:-:mac:*:*:*:*:* 177
cpe:2.3:a:apple:quicktime:7.0:*:windows:*:*:*:*:* 177
cpe:2.3:a:apple:quicktime:6.0.1:-:mac:*:*:*:*:* 177
cpe:2.3:a:apple:quicktime:6.1.0:-:windows:*:*:*:*:* 177
cpe:2.3:a:apple:quicktime:4.1.2:-:windows:*:*:*:*:* 177
cpe:2.3:a:apple:quicktime:6.1.1:-:mac:*:*:*:*:* 177
cpe:2.3:a:apple:quicktime:7.0.1:*:windows:*:*:*:*:* 177
cpe:2.3:a:apple:quicktime:6.0.0:-:windows:*:*:*:*:* 177
cpe:2.3:a:apple:quicktime:6.4.0:-:mac:*:*:*:*:* 177
cpe:2.3:a:apple:quicktime:6.0.1:-:windows:*:*:*:*:* 177
cpe:2.3:a:apple:quicktime:6.3.0:-:mac:*:*:*:*:* 177
cpe:2.3:a:apple:quicktime:7.0.2:*:windows:*:*:*:*:* 177

Related : CVE

This CPE Product have more than 25 Relations. If you want to see a complete summary for this CPE, please contact us.
  Date Alert Description
7.8 2017-07-07 CVE-2017-2218

Untrusted search path vulnerability in Installer of QuickTime for Windows allows an attacker to gain privileges via a Trojan horse DLL in an unspecified directory.

9.8 2017-04-24 CVE-2011-3428

Buffer overflow in QuickTime before 7.7.1 for Windows allows remote attackers to execute arbitrary code.

6.6 2016-01-08 CVE-2015-7117

Apple QuickTime before 7.7.9 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted movie file, a different vulnerability than CVE-2015-7085, CVE-2015-7086, CVE-2015-7087, CVE-2015-7088, CVE-2015-7089, CVE-2015-7090, CVE-2015-7091, and CVE-2015-7092.

6.6 2016-01-08 CVE-2015-7092

Apple QuickTime before 7.7.9 allows remote attackers to execute arbitrary code or cause a denial of service (heap-based buffer overflow and application crash) via a crafted TXXX frame within an ID3 tag in MP3 data in a movie file, a different vulnerability than CVE-2015-7085, CVE-2015-7086, CVE-2015-7087, CVE-2015-7088, CVE-2015-7089, CVE-2015-7090, CVE-2015-7091, and CVE-2015-7117.

6.6 2016-01-08 CVE-2015-7091

Apple QuickTime before 7.7.9 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted movie file, a different vulnerability than CVE-2015-7085, CVE-2015-7086, CVE-2015-7087, CVE-2015-7088, CVE-2015-7089, CVE-2015-7090, CVE-2015-7092, and CVE-2015-7117.

6.6 2016-01-08 CVE-2015-7090

Apple QuickTime before 7.7.9 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted movie file, a different vulnerability than CVE-2015-7085, CVE-2015-7086, CVE-2015-7087, CVE-2015-7088, CVE-2015-7089, CVE-2015-7091, CVE-2015-7092, and CVE-2015-7117.

6.6 2016-01-08 CVE-2015-7089

Apple QuickTime before 7.7.9 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted movie file, a different vulnerability than CVE-2015-7085, CVE-2015-7086, CVE-2015-7087, CVE-2015-7088, CVE-2015-7090, CVE-2015-7091, CVE-2015-7092, and CVE-2015-7117.

6.6 2016-01-08 CVE-2015-7088

Apple QuickTime before 7.7.9 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted movie file, a different vulnerability than CVE-2015-7085, CVE-2015-7086, CVE-2015-7087, CVE-2015-7089, CVE-2015-7090, CVE-2015-7091, CVE-2015-7092, and CVE-2015-7117.

6.6 2016-01-08 CVE-2015-7087

Apple QuickTime before 7.7.9 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted movie file, a different vulnerability than CVE-2015-7085, CVE-2015-7086, CVE-2015-7088, CVE-2015-7089, CVE-2015-7090, CVE-2015-7091, CVE-2015-7092, and CVE-2015-7117.

6.6 2016-01-08 CVE-2015-7086

Apple QuickTime before 7.7.9 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted movie file, a different vulnerability than CVE-2015-7085, CVE-2015-7087, CVE-2015-7088, CVE-2015-7089, CVE-2015-7090, CVE-2015-7091, CVE-2015-7092, and CVE-2015-7117.

6.6 2016-01-08 CVE-2015-7085

Apple QuickTime before 7.7.9 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted movie file, a different vulnerability than CVE-2015-7086, CVE-2015-7087, CVE-2015-7088, CVE-2015-7089, CVE-2015-7090, CVE-2015-7091, CVE-2015-7092, and CVE-2015-7117.

6.8 2015-08-24 CVE-2015-5786

Apple QuickTime before 7.7.8 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted file, a different vulnerability than CVE-2015-5785.

6.8 2015-08-24 CVE-2015-5785

Apple QuickTime before 7.7.8 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted file, a different vulnerability than CVE-2015-5786.

7.5 2015-08-16 CVE-2015-5779

QuickTime 7 in Apple OS X before 10.10.5 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted file, a different vulnerability than CVE-2015-3765, CVE-2015-3779, CVE-2015-3788, CVE-2015-3789, CVE-2015-3790, CVE-2015-3791, CVE-2015-3792, CVE-2015-5751, and CVE-2015-5753.

6.8 2015-08-16 CVE-2015-5753

QuickTime 7 in Apple OS X before 10.10.5 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted file, a different vulnerability than CVE-2015-3765, CVE-2015-3779, CVE-2015-3788, CVE-2015-3789, CVE-2015-3790, CVE-2015-3791, CVE-2015-3792, CVE-2015-5751, and CVE-2015-5779.

6.8 2015-08-16 CVE-2015-5751

QuickTime 7 in Apple OS X before 10.10.5 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted file, a different vulnerability than CVE-2015-3765, CVE-2015-3779, CVE-2015-3788, CVE-2015-3789, CVE-2015-3790, CVE-2015-3791, CVE-2015-3792, CVE-2015-5753, and CVE-2015-5779.

6.8 2015-08-16 CVE-2015-3792

QuickTime 7 in Apple OS X before 10.10.5 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted file, a different vulnerability than CVE-2015-3765, CVE-2015-3779, CVE-2015-3788, CVE-2015-3789, CVE-2015-3790, CVE-2015-3791, CVE-2015-5751, CVE-2015-5753, and CVE-2015-5779.

6.8 2015-08-16 CVE-2015-3791

QuickTime 7 in Apple OS X before 10.10.5 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted file, a different vulnerability than CVE-2015-3765, CVE-2015-3779, CVE-2015-3788, CVE-2015-3789, CVE-2015-3790, CVE-2015-3792, CVE-2015-5751, CVE-2015-5753, and CVE-2015-5779.

6.8 2015-08-16 CVE-2015-3790

QuickTime 7 in Apple OS X before 10.10.5 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted file, a different vulnerability than CVE-2015-3765, CVE-2015-3779, CVE-2015-3788, CVE-2015-3789, CVE-2015-3791, CVE-2015-3792, CVE-2015-5751, CVE-2015-5753, and CVE-2015-5779.

6.8 2015-08-16 CVE-2015-3789

QuickTime 7 in Apple OS X before 10.10.5 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted file, a different vulnerability than CVE-2015-3765, CVE-2015-3779, CVE-2015-3788, CVE-2015-3790, CVE-2015-3791, CVE-2015-3792, CVE-2015-5751, CVE-2015-5753, and CVE-2015-5779.

6.8 2015-08-16 CVE-2015-3788

QuickTime 7 in Apple OS X before 10.10.5 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted file, a different vulnerability than CVE-2015-3765, CVE-2015-3779, CVE-2015-3789, CVE-2015-3790, CVE-2015-3791, CVE-2015-3792, CVE-2015-5751, CVE-2015-5753, and CVE-2015-5779.

6.8 2015-08-16 CVE-2015-3779

QuickTime 7 in Apple OS X before 10.10.5 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted file, a different vulnerability than CVE-2015-3765, CVE-2015-3788, CVE-2015-3789, CVE-2015-3790, CVE-2015-3791, CVE-2015-3792, CVE-2015-5751, CVE-2015-5753, and CVE-2015-5779.

6.8 2015-08-16 CVE-2015-3765

QuickTime 7 in Apple OS X before 10.10.5 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted file, a different vulnerability than CVE-2015-3779, CVE-2015-3788, CVE-2015-3789, CVE-2015-3790, CVE-2015-3791, CVE-2015-3792, CVE-2015-5751, CVE-2015-5753, and CVE-2015-5779.

6.8 2015-07-02 CVE-2015-3713

QuickTime in Apple OS X before 10.10.4 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted movie file.

6.8 2015-07-02 CVE-2015-3669

QT Media Foundation in Apple QuickTime before 7.7.7 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted file, a different vulnerability than CVE-2015-3664 and CVE-2015-3665.

CWE : Common Weakness Enumeration

%idName
70% (144) CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
14% (29) CWE-189 Numeric Errors
7% (16) CWE-399 Resource Management Errors
2% (5) CWE-94 Failure to Control Generation of Code ('Code Injection')
1% (3) CWE-200 Information Exposure
1% (3) CWE-20 Improper Input Validation
0% (2) CWE-264 Permissions, Privileges, and Access Controls
0% (1) CWE-426 Untrusted Search Path
0% (1) CWE-78 Improper Sanitization of Special Elements used in an OS Command ('O...

Oval Markup Language : Definitions

This CPE Product have more than 25 Relations. If you want to see a complete summary for this CPE, please contact us.
OvalID Name
oval:org.mitre.oval:def:5896 HP-UX Running Firefox, Remote Unauthorized Access or Elevation of Privileges ...
oval:org.mitre.oval:def:15851 Integer overflow in Apple QuickTime before 7.5.5 on Windows via a crafted PIC...
oval:org.mitre.oval:def:16124 Heap-based buffer overflow in Apple QuickTime before 7.5.5 via a QuickTime Vi...
oval:org.mitre.oval:def:15935 Stack-based buffer overflow in Apple QuickTime before 7.5.5 via a QuickTime V...
oval:org.mitre.oval:def:16152 The CallComponentFunctionWithStorage function in Apple QuickTime before 7.5.5...
oval:org.mitre.oval:def:16164 Apple QuickTime before 7.5.5 does not properly handle (1) MDAT atoms in MP4 v...
oval:org.mitre.oval:def:15841 Apple QuickTime before 7.5.5 on Windows allows remote attackers to execute ar...
oval:org.mitre.oval:def:16019 Apple QuickTime before 7.5.5 allows remote attackers to cause a denial of ser...
oval:org.mitre.oval:def:7995 Apple iTunes Filetype Remote Off-By-One Stack Buffer Overflow Vulnerability
oval:org.mitre.oval:def:6113 Apple iTunes Filetype Remote Off-By-One Stack Buffer Overflow Vulnerability
oval:org.mitre.oval:def:5936 Apple QuickTime Filetype Remote Off-By-One Stack Buffer Overflow Vulnerability
oval:org.mitre.oval:def:6135 Apple QuickTime RTSP URL Heap Based buffer overflow vulnerability
oval:org.mitre.oval:def:5646 Apple QuickTime QTVR Heap Based buffer overflow vulnerability
oval:org.mitre.oval:def:6218 Apple QuickTime AVI Heap Based buffer overflow vulnerability
oval:org.mitre.oval:def:6211 Apple QuickTime MP3 Buffer Overflow Vulnerability
oval:org.mitre.oval:def:6187 Apple QuickTime H.263 Unspecified Vulnerability
oval:org.mitre.oval:def:6153 Apple QuickTime cinepak Heap Based buffer overflow vulnerability
oval:org.mitre.oval:def:6132 Apple QuickTime JPEG Heap Based buffer overflow vulnerability
oval:org.mitre.oval:def:15727 Heap-based buffer overflow in Apple QuickTime before 7.6.2 via crafted MS ADP...
oval:org.mitre.oval:def:16085 Apple QuickTime before 7.6.2 allows remote attackers to execute arbitrary cod...
oval:org.mitre.oval:def:16098 Heap-based buffer overflow in Apple QuickTime before 7.6.2 via a crafted FLC ...
oval:org.mitre.oval:def:15793 Buffer overflow in Apple QuickTime before 7.6.2 via a crafted compressed PSD ...
oval:org.mitre.oval:def:15939 Heap-based buffer overflow in Apple QuickTime before 7.6.2 via a crafted PICT...
oval:org.mitre.oval:def:15344 Heap-based buffer overflow in Apple QuickTime before 7.6.2 on Windows via a m...
oval:org.mitre.oval:def:16159 Apple QuickTime before 7.6.2 allows remote attackers to execute arbitrary cod...

SAINT Exploits

Description Link
QuickTime PICT PnSize Stack Overflow More info here
Apple QuickTime TeXML Style Element Parsing Buffer Overflow More info here
QuickTime rtsp src URL buffer overflow More info here
QuickTime PICT image UncompressedQuickTimeData buffer overflow More info here
Apple QuickTime QTPlugin.ocx _Marshaled_pUnk Code Execution More info here
Apple QuickTime QTVRStringAtom stringLength Parameter QTVR Movie File Handling More info here
QuickTime plugin MIME type buffer overflow More info here
QuickTime JPEG buffer overflow More info here
QuickTime RTSP Content-Type header buffer overflow More info here
QuickTime Movie File dref Atom Handling Buffer Overflow More info here
QuickTime MOV file udta Atom buffer overflow More info here

Open Source Vulnerability Database (OSVDB)

This CPE Product have more than 25 Relations. If you want to see a complete summary for this CPE, please contact us.
id Description
78313 Apple Quicktime RLE BGRA Decoding Video File Handling Remote Overflow
76544 Apple QuickTime TKHD Atoms QuickTime Movie File Handling Overflow
76543 Apple QuickTime JPEG2000 Encoded Movie File Handling Overflow
76542 Apple QuickTime FLC Delta Decompression Blocks FLIC File Handling Overflow
76541 Apple QuickTime Signedness Error Font Table Movie File Handling Overflow
76540 Apple QuickTime PnPixPat PatType 3 PICT File Handling Overflow
75345 Apple QuickTime on Windows Movie File mp4v Tag Image Description Memory Corru...
74687 Apple QuickTime PICT File PnSize Opcode Integer Signedness Overflow
74686 Apple QuickTime Movie File Track Run Atom Handling Overflow
74273 Apple QuickTime Movie File STTS Atom Handling Overflow
74272 Apple QuickTime Movie File STSZ Atom Handling Overflow
74271 Apple QuickTime Movie File STSS Atom Handling Overflow
74270 Apple QuickTime Movie File STSC Atom Handling Overflow
74269 Apple QuickTime ActiveX Control QTL File Handling Overflow
74268 Apple QuickTime H.264 Movie File Handling Multiple Overflow
74267 Apple QuickTime GIF Image Handling Overflow
74266 Apple QuickTime Pict File Handling Overflow
73375 Apple Mac OS X QuickTime Movie File Sample Table Handling Memory Corruption
73373 Apple Mac OS X QuickTime RIFF WAV File Handling Overflow
73359 Apple Mac OS X QuickTime Movie File Handling Overflow
73358 Apple Mac OS X QuickTime JPEG File Handling Overflow
71639 Apple Mac OS X QuickTime Cross-site Redirect Cross-domain Information Disclosure
71638 Apple Mac OS X QuickTime JPEG2000 Image Handling Memory Corruption
69757 Apple QuickTime Crafted Movie File Handling Overflow
69756 Apple QuickTime Crafted QTVR File Panorama Atom Integer Signedness Memory Cor...

ExploitDB Exploits

id Description
30292 Apple QuickTime <= 7.1.5 Information Disclosure and Multiple Code Executio...
18137 QQPLAYER PICT PnSize Buffer Overflow WIN7 DEP_ASLR BYPASS
17777 Apple QuickTime PICT PnSize Buffer Overflow
4673 Apple QuickTime 7.2/7.3 - RSTP Response Universal Exploit (win/osx)
4359 Apple Quicktime < 7.2 - SMIL Remote Integer Overflow PoC

OpenVAS Exploits

This CPE Product have more than 25 Relations. If you want to see a complete summary for this CPE, please contact us.
id Description
2012-11-09 Name : Apple QuickTime Multiple Vulnerabilities - Nov12 (Windows)
File : nvt/gb_apple_quicktime_mult_vuln_nov12_win.nasl
2012-09-25 Name : Mac OS X v10.6.8 Multiple Vulnerabilities (2012-004)
File : nvt/gb_macosx_su12-004.nasl
2012-05-18 Name : Apple QuickTime Multiple Vulnerabilities - (Windows)
File : nvt/gb_apple_quicktime_mult_vuln_win_may12.nasl
2012-02-06 Name : Mac OS X Multiple Vulnerabilities (2012-001)
File : nvt/gb_macosx_su12-001.nasl
2011-11-03 Name : Apple QuickTime Multiple Denial of Service Vulnerabilities - (Windows)
File : nvt/gb_apple_quicktime_mult_dos_vuln_win_nov11.nasl
2011-10-20 Name : Mac OS X v10.6.8 Multiple Vulnerabilities (2011-006)
File : nvt/gb_macosx_su11-006.nasl
2011-09-07 Name : Mac OS X v10.6.4 Multiple Vulnerabilities (2010-007)
File : nvt/gb_macosx_su10-007.nasl
2011-08-26 Name : Mac OS X v10.6.6 Multiple Vulnerabilities (2011-001)
File : nvt/secpod_macosx_su11-001.nasl
2011-08-19 Name : Mac OS X v10.6.8 Multiple Vulnerabilities (2011-004)
File : nvt/secpod_macosx_su11-004.nasl
2011-08-18 Name : Apple QuickTime Multiple Buffer Overflow Vulnerabilities (Windows)
File : nvt/gb_apple_quicktime_mult_bof_vuln_win.nasl
2010-12-29 Name : Apple QuickTime Multiple vulnerabilities - Dec10 (Windows)
File : nvt/gb_apple_quicktime_mult_vuln_dec10.nasl
2010-09-03 Name : Apple QuickTime Remote Code Execution Vulnerability
File : nvt/gb_apple_quicktime_code_exec_vuln_win.nasl
2010-08-16 Name : QuickTime Player Streaming Debug Error Logging Buffer Overflow Vulnerability
File : nvt/gb_apple_quicktime_player_bof_vuln.nasl
2010-05-12 Name : Mac OS X 10.6.2 Update / Mac OS X Security Update 2009-006
File : nvt/macosx_upd_10_6_2_secupd_2009-006.nasl
2010-05-12 Name : Mac OS X 10.5.5 Update / Security Update 2008-006
File : nvt/macosx_upd_10_5_5_secupd_2008-006.nasl
2010-04-06 Name : Apple QuickTime Multiple Denial Of Service Vulnerabilities (Win)
File : nvt/gb_apple_quicktime_mult_dos_vuln_win.nasl
2009-11-17 Name : Mac OS X Version
File : nvt/macosx_version.nasl
2009-10-10 Name : SLES9: Security update for Mozilla
File : nvt/sles9p5018527.nasl
2009-09-11 Name : Apple QuickTime Multiple Vulnerabilities - Sep09
File : nvt/secpod_apple_quicktime_mult_vuln_sep09.nasl
2009-06-04 Name : Apple QuickTime Multiple Vulnerabilities - Jun09
File : nvt/gb_apple_quicktime_mult_vuln_jun09.nasl
2009-01-28 Name : SuSE Update for MozillaFirefox,mozilla,seamonkey SUSE-SA:2007:057
File : nvt/gb_suse_2007_057.nasl
2009-01-23 Name : Apple QuickTime Multiple Vulnerabilities - Jan09 (Win)
File : nvt/secpod_apple_quicktime_mult_vuln_jan09_win.nasl
2008-12-18 Name : Apple iTunes Malformed .mov File Buffer Overflow Vulnerability
File : nvt/gb_apple_itunes_bof_vuln.nasl
2008-12-18 Name : Apple QuickTime Malformed .mov File Buffer Overflow Vulnerability
File : nvt/gb_apple_quicktime_bof_vuln.nasl
2008-09-26 Name : Apple QuickTime Multiple Arbitrary Code Execution Vulnerabilities (Win)
File : nvt/gb_apple_quicktime_mult_vuln_win.nasl

Information Assurance Vulnerability Management (IAVM)

id Description
2015-B-0105 Multiple Vulnerabilities in Apple QuickTime
Severity: Category II - VMSKEY: V0061349
2015-A-0199 Multiple Vulnerabilities in Apple Mac OS X
Severity: Category I - VMSKEY: V0061337
2014-B-0018 Multiple Vulnerabilities in Apple Quick Time
Severity: Category II - VMSKEY: V0044545
2014-A-0030 Apple Mac OS X Security Update 2014-001
Severity: Category I - VMSKEY: V0044547
2013-A-0179 Apple Mac OS X Security Update 2013-004
Severity: Category I - VMSKEY: V0040373
2013-B-0058 Multiple Vulnerabilities in Apple QuickTime
Severity: Category II - VMSKEY: V0038436

Snort® IPS/IDS

This CPE Product have more than 25 Relations. If you want to see a complete summary for this CPE, please contact us.
Date Description
2014-01-10 Apple QuickTime HREF Track Detected
RuleID : 9840 - Type : FILE-MULTIMEDIA - Revision : 23
2014-01-10 Apple QuickTime RTSP URI overflow attempt
RuleID : 9823 - Type : FILE-MULTIMEDIA - Revision : 15
2014-01-10 Apple QuickTime Movie link file URI security bypass attempt
RuleID : 9430 - Type : FILE-MULTIMEDIA - Revision : 14
2014-01-10 Apple QuickTime Movie link scripting security bypass attempt
RuleID : 9429 - Type : FILE-MULTIMEDIA - Revision : 9
2014-01-10 QuickTime Object ActiveX clsid access
RuleID : 8375 - Type : BROWSER-PLUGINS - Revision : 12
2014-01-10 Apple QuickTime udta atom overflow attempt
RuleID : 6506 - Type : FILE-MULTIMEDIA - Revision : 13
2014-01-10 Apple QuickTime fpx file SectNumMiniFAT overflow attempt
RuleID : 6505 - Type : FILE-IMAGE - Revision : 14
2020-02-27 Apple QuickTime movie file clipping region handling heap buffer overflow attempt
RuleID : 52821 - Type : FILE-MULTIMEDIA - Revision : 2
2020-02-27 Apple QuickTime movie file clipping region handling heap buffer overflow attempt
RuleID : 52820 - Type : FILE-MULTIMEDIA - Revision : 2
2019-08-15 Apple Quicktime invalid dref atom length buffer overflow attempt
RuleID : 50723 - Type : FILE-OTHER - Revision : 1
2019-08-15 Apple Quicktime invalid dref atom length buffer overflow attempt
RuleID : 50722 - Type : FILE-OTHER - Revision : 1
2019-08-13 Apple Quicktime JPEG2000 video integer underflow attempt
RuleID : 50720 - Type : FILE-OTHER - Revision : 1
2019-08-13 Apple Quicktime JPEG2000 video integer underflow attempt
RuleID : 50719 - Type : FILE-OTHER - Revision : 1
2019-08-13 Apple Quicktime JPEG2000 length integer underflow attempt
RuleID : 50718 - Type : FILE-OTHER - Revision : 1
2019-08-13 Quicktime MJPEG Frame stsd Atom Heap Overflow attempt
RuleID : 50688 - Type : FILE-MULTIMEDIA - Revision : 1
2019-08-13 Quicktime MJPEG Frame stsd Atom Heap Overflow attempt
RuleID : 50687 - Type : FILE-MULTIMEDIA - Revision : 1
2014-01-10 Apple QuickTime movie file component name integer overflow attempt
RuleID : 4680 - Type : FILE-MULTIMEDIA - Revision : 11
2014-01-10 Apple QuickTime movie file component name integer overflow multipacket attempt
RuleID : 4679 - Type : FILE-MULTIMEDIA - Revision : 15
2015-09-29 Adobe Flash Player On2 VP6 video codec fragment read access violation attempt
RuleID : 36230 - Type : FILE-FLASH - Revision : 3
2015-09-29 Adobe Flash Player On2 VP6 video codec fragment read access violation attempt
RuleID : 36229 - Type : FILE-FLASH - Revision : 3
2015-09-29 Apple Quicktime invalid url atom out of bounds read attempt
RuleID : 36209 - Type : FILE-MULTIMEDIA - Revision : 1
2015-09-29 Apple Quicktime invalid url atom out of bounds read attempt
RuleID : 36208 - Type : FILE-MULTIMEDIA - Revision : 1
2015-10-06 Apple QuickTime traf atom out of bounds read attempt
RuleID : 35860 - Type : FILE-MULTIMEDIA - Revision : 3
2015-10-06 Apple QuickTime traf atom out of bounds read attempt
RuleID : 35859 - Type : FILE-MULTIMEDIA - Revision : 3
2015-08-25 Apple QuickTime mdat atom corruption out of bounds read attempt
RuleID : 35718 - Type : FILE-MULTIMEDIA - Revision : 3

Nessus® Vulnerability Scanner

This CPE Product have more than 25 Relations. If you want to see a complete summary for this CPE, please contact us.
id Description
2016-01-11 Name: The remote Windows host contains an application that is affected by multiple ...
File: quicktime_779.nasl - Type: ACT_GATHER_INFO
2015-08-27 Name: The remote Windows host contains an application that is affected by multiple ...
File: quicktime_778.nasl - Type: ACT_GATHER_INFO
2015-08-17 Name: The remote host is missing a Mac OS X update that fixes multiple security vul...
File: macosx_10_10_5.nasl - Type: ACT_GATHER_INFO
2015-08-17 Name: The remote host is missing a Mac OS X update that fixes multiple security vul...
File: macosx_SecUpd2015-006.nasl - Type: ACT_GATHER_INFO
2015-07-03 Name: The remote Windows host contains an application that is affected by multiple ...
File: quicktime_777.nasl - Type: ACT_GATHER_INFO
2015-07-01 Name: The remote host is missing a Mac OS X update that fixes multiple security vul...
File: macosx_SecUpd2015-005.nasl - Type: ACT_GATHER_INFO
2015-07-01 Name: The remote host is missing a Mac OS X update that fixes multiple security vul...
File: macosx_10_10_4.nasl - Type: ACT_GATHER_INFO
2014-10-24 Name: The remote Windows host contains an application that is affected by multiple ...
File: quicktime_776.nasl - Type: ACT_GATHER_INFO
2014-09-18 Name: The remote host is missing a Mac OS X update that fixes multiple vulnerabilit...
File: macosx_10_9_5.nasl - Type: ACT_GATHER_INFO
2014-09-18 Name: The remote host is missing a Mac OS X update that fixes multiple security iss...
File: macosx_SecUpd2014-004.nasl - Type: ACT_GATHER_INFO
2014-02-26 Name: The remote Windows host contains an application that may be affected by multi...
File: quicktime_775.nasl - Type: ACT_GATHER_INFO
2014-02-25 Name: The remote host is missing a Mac OS X update that fixes a certificate validat...
File: macosx_10_9_2.nasl - Type: ACT_GATHER_INFO
2014-02-25 Name: The remote host is missing a Mac OS X update that fixes multiple security vul...
File: macosx_SecUpd2014-001.nasl - Type: ACT_GATHER_INFO
2013-10-01 Name: The remote device is affected by multiple vulnerabilities.
File: appletv_6_0.nasl - Type: ACT_GATHER_INFO
2013-09-13 Name: The remote host is missing a Mac OS X update that fixes several security issues.
File: macosx_10_8_5.nasl - Type: ACT_GATHER_INFO
2013-09-13 Name: The remote host is missing a Mac OS X update that fixes several security issues.
File: macosx_SecUpd2013-004.nasl - Type: ACT_GATHER_INFO
2013-07-02 Name: The remote host is missing a Mac OS X update that fixes several security issues.
File: macosx_SecUpd2013-003.nasl - Type: ACT_GATHER_INFO
2013-06-05 Name: The remote host is missing a Mac OS X update that fixes several security issues.
File: macosx_10_8_4.nasl - Type: ACT_GATHER_INFO
2013-06-05 Name: The remote host is missing a Mac OS X update that fixes several security issues.
File: macosx_SecUpd2013-002.nasl - Type: ACT_GATHER_INFO
2013-05-28 Name: The remote Windows host contains an application that may be affected by multi...
File: quicktime_774.nasl - Type: ACT_GATHER_INFO
2013-03-15 Name: The remote host is missing a Mac OS X update that fixes several security issues.
File: macosx_10_8_3.nasl - Type: ACT_GATHER_INFO
2013-03-15 Name: The remote host is missing a Mac OS X update that fixes several security issues.
File: macosx_SecUpd2013-001.nasl - Type: ACT_GATHER_INFO
2012-11-12 Name: The remote Windows host contains an application that may be affected by multi...
File: quicktime_773.nasl - Type: ACT_GATHER_INFO
2012-09-20 Name: The remote host is missing a Mac OS X update that fixes multiple security vul...
File: macosx_10_7_5.nasl - Type: ACT_GATHER_INFO
2012-09-20 Name: The remote host is missing a Mac OS X update that fixes multiple security vul...
File: macosx_SecUpd2012-004.nasl - Type: ACT_GATHER_INFO