ghsa-c5r5-g994-2gv9
Vulnerability from github
Published
2022-05-01 06:47
Modified
2022-05-01 06:47
VLAI Severity ?
Details
Integer overflow in Apple QuickTime Player 7.0.3 and 7.0.4 and iTunes 6.0.1 and 6.0.2 allows remote attackers to execute arbitrary code via a FlashPix (FPX) image that contains a field that specifies a large number of blocks.
{ "affected": [], "aliases": [ "CVE-2006-1249" ], "database_specific": { "cwe_ids": [], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2006-03-19T01:02:00Z", "severity": "MODERATE" }, "details": "Integer overflow in Apple QuickTime Player 7.0.3 and 7.0.4 and iTunes 6.0.1 and 6.0.2 allows remote attackers to execute arbitrary code via a FlashPix (FPX) image that contains a field that specifies a large number of blocks.", "id": "GHSA-c5r5-g994-2gv9", "modified": "2022-05-01T06:47:33Z", "published": "2022-05-01T06:47:33Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-1249" }, { "type": "WEB", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26398" }, { "type": "WEB", "url": "http://lists.apple.com/archives/security-announce/2006/May/msg00002.html" }, { "type": "WEB", "url": "http://secunia.com/advisories/20069" }, { "type": "WEB", "url": "http://securitytracker.com/id?1016067" }, { "type": "WEB", "url": "http://www.eeye.com/html/research/upcoming/20060307b.html" }, { "type": "WEB", "url": "http://www.kb.cert.org/vuls/id/570689" }, { "type": "WEB", "url": "http://www.securityfocus.com/archive/1/433831/100/0/threaded" }, { "type": "WEB", "url": "http://www.securityfocus.com/archive/1/433850/100/0/threaded" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/17074" }, { "type": "WEB", "url": "http://www.us-cert.gov/cas/techalerts/TA06-132B.html" }, { "type": "WEB", "url": "http://www.vupen.com/english/advisories/2006/1778" } ], "schema_version": "1.4.0", "severity": [] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…