Lucene search

K

Realplayer Security Vulnerabilities

cve
cve

CVE-2012-2410

Buffer overflow in RealNetworks RealPlayer before 15.0.6.14, RealPlayer SP 1.0 through 1.1.5, and Mac RealPlayer before 12.0.1.1750 allows remote attackers to cause a denial of service or possibly have unspecified other impact via a crafted RealMedia file, a different vulnerability than CVE-2012-24...

7.5AI Score

0.003EPSS

2012-09-12 10:38 AM
30
cve
cve

CVE-2012-2411

Buffer overflow in RealNetworks RealPlayer before 15.0.4.53, and RealPlayer SP 1.0 through 1.1.5, allows remote attackers to execute arbitrary code via a crafted RealJukebox Media file.

8AI Score

0.08EPSS

2012-05-18 06:55 PM
29
cve
cve

CVE-2012-3234

RealNetworks RealPlayer before 15.0.6.14, RealPlayer SP 1.0 through 1.1.5, and Mac RealPlayer before 12.0.1.1750 do not properly handle codec frame sizes in RealAudio files, which allows remote attackers to cause a denial of service (divide-by-zero error and application crash) or possibly have unsp...

7.4AI Score

0.003EPSS

2012-09-12 10:38 AM
28
cve
cve

CVE-2012-4987

Stack-based buffer overflow in RealNetworks RealPlayer 15.0.5.109 allows user-assisted remote attackers to execute arbitrary code via a crafted ZIP file that triggers incorrect processing of long pathnames by the Watch Folders feature.

8.1AI Score

0.202EPSS

2012-11-04 03:55 PM
30
cve
cve

CVE-2012-5690

RealNetworks RealPlayer before 16.0.0.282 and RealPlayer SP 1.0 through 1.1.5 allow remote attackers to execute arbitrary code via a RealAudio file that triggers access to an invalid pointer.

7.8AI Score

0.003EPSS

2012-12-19 11:55 AM
32
cve
cve

CVE-2012-5691

Buffer overflow in RealNetworks RealPlayer before 16.0.0.282 and RealPlayer SP 1.0 through 1.1.5 allows remote attackers to execute arbitrary code via a crafted RealMedia file.

7.7AI Score

0.952EPSS

2012-12-19 11:55 AM
120
cve
cve

CVE-2013-1750

Heap-based buffer overflow in RealNetworks RealPlayer before 16.0.1.18 and RealPlayer SP 1.0 through 1.1.5 allows remote attackers to execute arbitrary code via a malformed MP4 file.

8AI Score

0.011EPSS

2013-03-20 06:55 PM
31
cve
cve

CVE-2013-3299

RealNetworks RealPlayer 16.0.2.32 and earlier allows remote attackers to cause a denial of service (resource consumption or application crash) via an HTML document containing JavaScript code that constructs a long string.

6.8AI Score

0.006EPSS

2013-07-06 01:57 PM
30
cve
cve

CVE-2013-4973

Stack-based buffer overflow in RealNetworks RealPlayer before 16.0.3.51, and RealPlayer SP 1.0 through 1.1.5, allows remote attackers to execute arbitrary code via a crafted .rmp file.

8AI Score

0.06EPSS

2013-08-27 03:34 AM
32
cve
cve

CVE-2013-4974

RealNetworks RealPlayer before 16.0.3.51, and RealPlayer SP 1.0 through 1.1.5, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a malformed RealMedia file.

7.9AI Score

0.007EPSS

2013-08-27 03:34 AM
28
cve
cve

CVE-2013-6877

Heap-based buffer overflow in RealNetworks RealPlayer before 17.0.4.61 on Windows, and Mac RealPlayer before 12.0.1.1738, allows remote attackers to execute arbitrary code via a long string in the TRACKID element of an RMP file, a different vulnerability than CVE-2013-7260.

7.9AI Score

0.966EPSS

2013-12-19 10:55 PM
37
cve
cve

CVE-2013-7260

Multiple stack-based buffer overflows in RealNetworks RealPlayer before 17.0.4.61 on Windows, and Mac RealPlayer before 12.0.1.1738, allow remote attackers to execute arbitrary code via a long (1) version number or (2) encoding declaration in the XML declaration of an RMP file, a different issue th...

7.6AI Score

0.966EPSS

2014-01-03 08:55 PM
45
cve
cve

CVE-2014-3113

Multiple buffer overflows in RealNetworks RealPlayer before 17.0.10.8 allow remote attackers to execute arbitrary code via a malformed (1) elst or (2) stsz atom in an MP4 file.

7.9AI Score

0.037EPSS

2014-07-07 11:01 AM
27
cve
cve

CVE-2014-3444

The GetGUID function in codecs/dmp4.dll in RealNetworks RealPlayer 16.0.3.51 and earlier allows remote attackers to execute arbitrary code or cause a denial of service (write access violation and application crash) via a malformed .3gp file.

7.8AI Score

0.031EPSS

2014-05-20 11:13 AM
29
cve
cve

CVE-2016-9018

Improper handling of a repeating VRAT chunk in qcpfformat.dll allows attackers to cause a Null pointer dereference and crash in RealNetworks RealPlayer 18.1.5.705 through a crafted .QCP media file.

5.5CVSS

5.3AI Score

0.001EPSS

2016-10-28 03:59 PM
31
cve
cve

CVE-2017-9302

RealPlayer 16.0.2.32 allows remote attackers to cause a denial of service (divide-by-zero error and application crash) via a crafted mp4 file.

5.5CVSS

5.3AI Score

0.001EPSS

2017-05-29 07:29 PM
33
cve
cve

CVE-2022-32269

In Real Player 20.0.8.310, the G2 Control allows injection of unsafe javascript: URIs in local HTTP error pages (displayed by Internet Explorer core). This leads to arbitrary code execution.

9.8CVSS

9.4AI Score

0.004EPSS

2022-06-03 06:15 AM
48
3
cve
cve

CVE-2022-32270

In Real Player 20.0.7.309 and 20.0.8.310, external::Import() allows download of arbitrary file types and Directory Traversal, leading to Remote Code Execution. This occurs because it is possible to plant executables in the startup folder (DLL planting could also occur).

9.8CVSS

9.5AI Score

0.006EPSS

2022-06-03 06:15 AM
51
6
cve
cve

CVE-2022-32271

In Real Player 20.0.8.310, there is a DCP:// URI Remote Arbitrary Code Execution Vulnerability. This is an internal URL Protocol used by Real Player to reference a file that contains an URL. It is possible to inject script code to arbitrary domains. It is also possible to reference arbitrary local ...

9.6CVSS

9.2AI Score

0.004EPSS

2022-06-03 06:15 AM
46
4
cve
cve

CVE-2022-32291

In Real Player through 20.1.0.312, attackers can execute arbitrary code by placing a UNC share pathname (for a DLL file) in a RAM file.

8.8CVSS

8.8AI Score

0.003EPSS

2022-06-05 10:15 PM
68
5
Total number of security vulnerabilities170