The IPersistPropertyBag2::Read function in QTPlugin.ocx in Apple QuickTime 6.x, 7.x before 7.6.8, and other versions allows remote attackers to execute arbitrary code via the _Marshaled_pUnk attribute, which triggers unmarshalling of an untrusted pointer.
Published 2010-08-31 20:00:01
Updated 2017-09-27 01:29:00
Source Apple Inc.
View at NVD,   CVE.org
Vulnerability category: Execute code

Exploit prediction scoring system (EPSS) score for CVE-2010-1818

Probability of exploitation activity in the next 30 days: 96.97%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 100 % EPSS Score History EPSS FAQ

Metasploit modules for CVE-2010-1818

  • Apple QuickTime 7.6.7 _Marshaled_pUnk Code Execution
    Disclosure Date: 2010-08-30
    First seen: 2020-04-26
    exploit/windows/browser/apple_quicktime_marshaled_punk
    This module exploits a memory trust issue in Apple QuickTime 7.6.7. When processing a specially-crafted HTML page, the QuickTime ActiveX control will treat a supplied parameter as a trusted pointer. It will then use it as a COM-type pUnknown and lead to arbitrary c

CVSS scores for CVE-2010-1818

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
9.3
HIGH AV:N/AC:M/Au:N/C:C/I:C/A:C
8.6
10.0
NIST

CWE ids for CVE-2010-1818

References for CVE-2010-1818

Products affected by CVE-2010-1818

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!