7.6
CVSSv2

CVE-2007-2175

Published: 24/04/2007 Updated: 16/10/2018
CVSS v2 Base Score: 7.6 | Impact Score: 10 | Exploitability Score: 4.9
VMScore: 775
Vector: AV:N/AC:H/Au:N/C:C/I:C/A:C

Vulnerability Summary

Apple QuickTime Java extensions (QTJava.dll), as used in Safari and other browsers, and when Java is enabled, allows remote malicious users to execute arbitrary code via parameters to the toQTPointer method in quicktime.util.QTHandleRef, which can be used to modify arbitrary memory when creating QTPointerRef objects, as demonstrated during the "PWN 2 0WN" contest at CanSecWest 2007.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

apple safari

Exploits

source: wwwsecurityfocuscom/bid/23608/info QuickTime is prone to a vulnerability that may aid in the remote compromise of a vulnerable computer The issue occurs when a Java-enabled browser is used to view a malicious website QuickTime must also be installed Attackers may exploit this issue to execute arbitrary code in the context of ...
## # $Id: qtjava_pointerrb 10394 2010-09-20 08:06:27Z jduck $ ## ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions Please see the Metasploit # Framework web site for more information on licensing and terms of use # metasploitcom/framework/ ## require 'msf/core' clas ...
## # $Id$ ## ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions Please see the Metasploit # Framework web site for more information on licensing and terms of use # metasploitcom/framework/ ## require 'msf/core' class Metasploit3 < Msf::Exploit::Remote # # This ...