CWE
94
Advisory Published
Updated

CVE-2010-3749: Code Injection

First published: Tue Oct 19 2010(Updated: )

The browser-plugin implementation in RealNetworks RealPlayer 11.0 through 11.1 and RealPlayer SP 1.0 through 1.1 allows remote attackers to arguments to the RecordClip method, which allows remote attackers to download an arbitrary program onto a client machine, and execute this program, via a " (double quote) in an argument to the RecordClip method, aka "parameter injection."

Credit: cve@mitre.org

Affected SoftwareAffected VersionHow to fix
Realnetworks Realplayer=11.0
Realnetworks Realplayer=11.0.4
Realnetworks Realplayer=11.0.2
Realnetworks Realplayer=11.0.3
Realnetworks Realplayer=11.0.5
Realnetworks Realplayer=11.1
Realnetworks Realplayer=11.0.1
Realnetworks Realplayer Sp=1.0.1
Realnetworks Realplayer Sp=1.1.3
Realnetworks Realplayer Sp=1.0.0
Realnetworks Realplayer Sp=1.0.2
Realnetworks Realplayer Sp=1.1
Realnetworks Realplayer Sp=1.1.2
Realnetworks Realplayer Sp=1.1.4
Realnetworks Realplayer Sp=1.1.1
Realnetworks Realplayer Sp=1.0.5

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203