Apple QuickTime Java extensions (QTJava.dll), as used in Safari and other browsers, and when Java is enabled, allows remote attackers to execute arbitrary code via parameters to the toQTPointer method in quicktime.util.QTHandleRef, which can be used to modify arbitrary memory when creating QTPointerRef objects, as demonstrated during the "PWN 2 0WN" contest at CanSecWest 2007.
Published 2007-04-24 16:19:00
Updated 2018-10-16 16:42:25
Source MITRE
View at NVD,   CVE.org
Vulnerability category: Execute code

Exploit prediction scoring system (EPSS) score for CVE-2007-2175

Probability of exploitation activity in the next 30 days: 95.21%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 99 % EPSS Score History EPSS FAQ

Metasploit modules for CVE-2007-2175

  • Apple QTJava toQTPointer() Arbitrary Memory Access
    Disclosure Date: 2007-04-23
    First seen: 2020-04-26
    exploit/multi/browser/qtjava_pointer
    This module exploits an arbitrary memory access vulnerability in the Quicktime for Java API provided with Quicktime 7. Authors: - hdm <x@hdm.io> - kf <kf_list@digitalmunition.com> - ddz <ddz@theta44.org>

CVSS scores for CVE-2007-2175

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
7.6
HIGH AV:N/AC:H/Au:N/C:C/I:C/A:C
4.9
10.0
NIST

References for CVE-2007-2175

Products affected by CVE-2007-2175

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!