Lucene search

K
cvelistMitreCVELIST:CVE-2010-3749
HistoryOct 18, 2010 - 10:00 p.m.

CVE-2010-3749

2010-10-1822:00:00
mitre
www.cve.org
2

6.8 Medium

AI Score

Confidence

Low

0.455 Medium

EPSS

Percentile

97.4%

The browser-plugin implementation in RealNetworks RealPlayer 11.0 through 11.1 and RealPlayer SP 1.0 through 1.1 allows remote attackers to arguments to the RecordClip method, which allows remote attackers to download an arbitrary program onto a client machine, and execute this program, via a " (double quote) in an argument to the RecordClip method, aka “parameter injection.”

6.8 Medium

AI Score

Confidence

Low

0.455 Medium

EPSS

Percentile

97.4%