CVE-2010-1819

CVE-2010-1819

CVE-2010-1819 · HIGH Severity

AV:N/AC:M/AU:N/C:C/I:C/A:C

Untrusted search path vulnerability in the Picture Viewer in Apple QuickTime before 7.6.8 allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse (1) CoreVideo.dll, (2) CoreGraphics.dll, or (3) CoreAudioToolbox.dll that is located in the same folder as a .pic image file.

Learn more about our Iot Penetration Testing.