2011
10.28

Zero Day Initiative Advisory 11-312 – This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Apple QuickTime Player. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within how the application parses the atom hierarchy within a QuickTime movie file

Continued here:
Zero Day Initiative Advisory 11-312

No Comment.

Add Your Comment

You must be logged in to post a comment.