Lucene search

K

Realnetworks Security Vulnerabilities

cve
cve

CVE-2011-2954

Use-after-free vulnerability in the AutoUpdate feature in RealNetworks RealPlayer 11.0 through 11.1 and 14.0.0 through 14.0.5 and RealPlayer SP 1.0 through 1.1.5, when an Embedded RealPlayer is used, allows remote attackers to execute arbitrary code via unspecified vectors.

7.8AI Score

0.011EPSS

2011-08-18 11:55 PM
26
cve
cve

CVE-2011-2955

Use-after-free vulnerability in RealNetworks RealPlayer 11.0 through 11.1 and 14.0.0 through 14.0.5, RealPlayer SP 1.0 through 1.1.5, and RealPlayer Enterprise 2.0 through 2.1.5, when an Embedded RealPlayer is used, allows remote attackers to execute arbitrary code via vectors related to a modal di...

7.7AI Score

0.011EPSS

2011-08-18 11:55 PM
21
cve
cve

CVE-2011-4244

Heap-based buffer overflow in the RealVideo renderer in RealNetworks RealPlayer before 15.0.0 allows remote attackers to execute arbitrary code via unspecified vectors.

8.3AI Score

0.005EPSS

2022-10-03 04:15 PM
25
cve
cve

CVE-2011-4245

The RealVideo renderer in RealNetworks RealPlayer before 15.0.0 and Mac RealPlayer before 12.0.0.1703 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors.

8AI Score

0.005EPSS

2022-10-03 04:15 PM
23
cve
cve

CVE-2011-4246

The AAC codec in RealNetworks RealPlayer before 15.0.0 and Mac RealPlayer before 12.0.0.1703 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors.

8AI Score

0.005EPSS

2022-10-03 04:15 PM
22
cve
cve

CVE-2011-4247

RealNetworks RealPlayer before 15.0.0 allows remote attackers to execute arbitrary code via a crafted QCELP stream.

7.6AI Score

0.001EPSS

2022-10-03 04:15 PM
26
cve
cve

CVE-2011-4248

RealNetworks RealPlayer before 15.0.0 allows remote attackers to execute arbitrary code via a malformed AAC file.

7.7AI Score

0.001EPSS

2022-10-03 04:15 PM
21
cve
cve

CVE-2011-4249

Array index error in the RV30 codec in RealNetworks RealPlayer before 15.0.0 allows remote attackers to execute arbitrary code via unspecified vectors.

7.8AI Score

0.006EPSS

2022-10-03 04:15 PM
21
cve
cve

CVE-2011-4250

Unspecified vulnerability in the ATRC codec in RealNetworks RealPlayer before 15.0.0 and Mac RealPlayer before 12.0.0.1703 allows remote attackers to execute arbitrary code via unknown vectors.

7.6AI Score

0.015EPSS

2022-10-03 04:15 PM
23
cve
cve

CVE-2011-4251

RealNetworks RealPlayer before 15.0.0 allows remote attackers to execute arbitrary code via a crafted sample size in a RealAudio file.

7.6AI Score

0.001EPSS

2022-10-03 04:15 PM
20
cve
cve

CVE-2011-4252

The RV10 codec in RealNetworks RealPlayer before 15.0.0 and Mac RealPlayer before 12.0.0.1703 allows remote attackers to execute arbitrary code via a crafted sample height.

7.5AI Score

0.001EPSS

2022-10-03 04:15 PM
19
cve
cve

CVE-2011-4253

Unspecified vulnerability in the RV20 codec in RealNetworks RealPlayer before 15.0.0 and Mac RealPlayer before 12.0.0.1703 allows remote attackers to execute arbitrary code via unknown vectors.

7.6AI Score

0.015EPSS

2022-10-03 04:15 PM
25
cve
cve

CVE-2011-4254

RealNetworks RealPlayer before 15.0.0 allows remote attackers to execute arbitrary code via a crafted RTSP SETUP request.

7.7AI Score

0.014EPSS

2022-10-03 04:15 PM
21
cve
cve

CVE-2011-4255

Unspecified vulnerability in RealNetworks RealPlayer before 15.0.0 and Mac RealPlayer before 12.0.0.1703 allows remote attackers to execute arbitrary code via an invalid codec name.

7.7AI Score

0.015EPSS

2022-10-03 04:15 PM
25
cve
cve

CVE-2011-4256

The RV30 codec in RealNetworks RealPlayer before 15.0.0 and Mac RealPlayer before 12.0.0.1703 does not initialize an unspecified index value, which allows remote attackers to execute arbitrary code via unknown vectors.

7.7AI Score

0.014EPSS

2022-10-03 04:15 PM
25
cve
cve

CVE-2011-4257

The Cook codec in RealNetworks RealPlayer before 15.0.0 allows remote attackers to execute arbitrary code via crafted channel data.

7.8AI Score

0.001EPSS

2022-10-03 04:15 PM
24
cve
cve

CVE-2011-4258

RealNetworks RealPlayer before 15.0.0 allows remote attackers to execute arbitrary code via a crafted length of an MLTI chunk in an IVR file.

7.6AI Score

0.001EPSS

2022-10-03 04:15 PM
22
cve
cve

CVE-2011-4259

Integer underflow in RealNetworks RealPlayer before 15.0.0 allows remote attackers to execute arbitrary code via a crafted width value in an MPG file.

7.5AI Score

0.146EPSS

2022-10-03 04:15 PM
23
cve
cve

CVE-2011-4260

RealNetworks RealPlayer before 15.0.0 allows remote attackers to execute arbitrary code via a malformed header in an MP4 file.

7.6AI Score

0.001EPSS

2022-10-03 04:15 PM
20
cve
cve

CVE-2011-4261

RealNetworks RealPlayer before 15.0.0 allows remote attackers to execute arbitrary code or cause a denial of service (heap memory corruption) via crafted video dimensions in an MP4 file.

7.8AI Score

0.002EPSS

2022-10-03 04:15 PM
22
cve
cve

CVE-2011-4262

Unspecified vulnerability in RealNetworks RealPlayer before 15.0.0 allows remote attackers to execute arbitrary code via a crafted MP4 file.

7.7AI Score

0.003EPSS

2022-10-03 04:15 PM
25
cve
cve

CVE-2012-0922

rvrender.dll in RealNetworks RealPlayer 11.x, 14.x, and 15.x before 15.02.71, and RealPlayer SP 1.0 through 1.1.5, allows remote attackers to execute arbitrary code via crafted flags in an RMFF file.

7.7AI Score

0.056EPSS

2012-02-08 03:55 PM
24
cve
cve

CVE-2012-0923

The RV20 codec in RealNetworks RealPlayer 11.x, 14.x, and 15.x before 15.02.71, and RealPlayer SP 1.0 through 1.1.5, does not properly handle the frame size array, which allows remote attackers to execute arbitrary code via a crafted RV20 RealVideo video stream.

7.7AI Score

0.038EPSS

2012-02-08 03:55 PM
23
cve
cve

CVE-2012-0924

RealNetworks RealPlayer 11.x, 14.x, and 15.x before 15.02.71, and RealPlayer SP 1.0 through 1.1.5, allows remote attackers to execute arbitrary code via vectors involving a VIDOBJ_START_CODE code in a header within a video stream.

7.6AI Score

0.008EPSS

2012-02-08 03:55 PM
25
cve
cve

CVE-2012-0925

Unspecified vulnerability in the RV40 codec in RealNetworks RealPlayer 11.x, 14.x, and 15.x before 15.02.71, and RealPlayer SP 1.0 through 1.1.5, allows remote attackers to execute arbitrary code via a crafted RV40 RealVideo video stream.

7.7AI Score

0.048EPSS

2012-02-08 03:55 PM
24
cve
cve

CVE-2012-0926

The RV10 codec in RealNetworks RealPlayer 11.x, 14.x, and 15.x before 15.02.71, and RealPlayer SP 1.0 through 1.1.5, does not properly handle height and width values, which allows remote attackers to execute arbitrary code via a crafted RV10 RealVideo video stream.

7.6AI Score

0.008EPSS

2012-02-08 03:55 PM
24
cve
cve

CVE-2012-0927

Unspecified vulnerability in RealNetworks RealPlayer 11.x, 14.x, and 15.x before 15.02.71, and RealPlayer SP 1.0 through 1.1.5, allows remote attackers to execute arbitrary code via vectors involving the coded_frame_size value in a RealAudio audio stream.

7.7AI Score

0.007EPSS

2012-02-08 03:55 PM
28
cve
cve

CVE-2012-0928

The ATRAC codec in RealNetworks RealPlayer 11.x and 14.x through 14.0.7, RealPlayer SP 1.0 through 1.1.5, and Mac RealPlayer 12.x before 12.0.0.1703 does not properly decode samples, which allows remote attackers to execute arbitrary code via a crafted ATRAC audio file.

7.5AI Score

0.001EPSS

2022-10-03 04:15 PM
22
cve
cve

CVE-2012-0942

Buffer overflow in rn5auth.dll in RealNetworks Helix Server and Helix Mobile Server 14.x before 14.3.x allows remote attackers to execute arbitrary code via crafted authentication credentials.

8.1AI Score

0.965EPSS

2012-04-17 04:26 AM
95
cve
cve

CVE-2012-1904

mp4fformat.dll in the QuickTime File Format plugin in RealNetworks RealPlayer 15 and earlier, and RealPlayer SP 1.1.4 Build 12.0.0.756 and earlier, allows remote attackers to cause a denial of service (memory corruption and application crash) via a crafted MP4 file.

6.8AI Score

0.009EPSS

2012-03-28 10:55 AM
25
cve
cve

CVE-2012-1923

RealNetworks Helix Server and Helix Mobile Server 14.x before 14.3.x store passwords in cleartext under adm_b_db\users, which allows local users to obtain sensitive information by reading a database.

5.5AI Score

0.96EPSS

2012-04-17 04:26 AM
104
cve
cve

CVE-2012-1984

Multiple cross-site scripting (XSS) vulnerabilities in RealNetworks Helix Server and Helix Mobile Server 14.x before 14.3.x allow remote attackers to inject arbitrary web script or HTML via unspecified vectors.

5.8AI Score

0.002EPSS

2012-04-17 04:26 AM
25
cve
cve

CVE-2012-1985

Cross-site request forgery (CSRF) vulnerability in RealNetworks Helix Server and Helix Mobile Server 14.x before 14.3.x allows remote attackers to hijack the authentication of administrators for requests that cause a denial of service (stack consumption and daemon crash) via a malformed URL.

7.1AI Score

0.003EPSS

2012-04-17 04:26 AM
26
cve
cve

CVE-2012-2267

master.exe in the SNMP Master Agent in RealNetworks Helix Server and Helix Mobile Server 14.x before 14.3.x allows remote attackers to cause a denial of service (daemon crash) by establishing and closing a port-705 TCP connection, a different vulnerability than CVE-2012-1923.

6.4AI Score

0.96EPSS

2012-04-17 04:26 AM
18
cve
cve

CVE-2012-2268

master.exe in the SNMP Master Agent in RealNetworks Helix Server and Helix Mobile Server 14.x before 14.3.x allows remote attackers to cause a denial of service (unhandled exception and daemon crash) via a crafted Open-PDU request that triggers incorrect DisplayString processing, a different vulner...

6.3AI Score

0.96EPSS

2012-04-17 04:26 AM
17
cve
cve

CVE-2012-2406

RealNetworks RealPlayer before 15.0.4.53, and RealPlayer SP 1.0 through 1.1.5, does not properly parse ASMRuleBook data in RealMedia files, which allows remote attackers to execute arbitrary code via a crafted file.

7.7AI Score

0.022EPSS

2012-05-18 06:55 PM
22
cve
cve

CVE-2012-2407

Buffer overflow in RealNetworks RealPlayer before 15.0.6.14, RealPlayer SP 1.0 through 1.1.5, and Mac RealPlayer before 12.0.1.1750 allows remote attackers to cause a denial of service or possibly have unspecified other impact via a crafted AAC file that is not properly handled during stream-data u...

7.7AI Score

0.003EPSS

2012-09-12 10:38 AM
24
cve
cve

CVE-2012-2408

The AAC SDK in RealNetworks RealPlayer before 15.0.6.14, RealPlayer SP 1.0 through 1.1.5, and Mac RealPlayer before 12.0.1.1750 allows remote attackers to cause a denial of service (heap memory corruption) or possibly have unspecified other impact via a crafted AAC file that is not properly handled...

7.5AI Score

0.002EPSS

2012-09-12 10:38 AM
29
cve
cve

CVE-2012-2409

Buffer overflow in RealNetworks RealPlayer before 15.0.6.14, RealPlayer SP 1.0 through 1.1.5, and Mac RealPlayer before 12.0.1.1750 allows remote attackers to cause a denial of service or possibly have unspecified other impact via a crafted RealMedia file, a different vulnerability than CVE-2012-24...

7.5AI Score

0.003EPSS

2012-09-12 10:38 AM
22
cve
cve

CVE-2012-2410

Buffer overflow in RealNetworks RealPlayer before 15.0.6.14, RealPlayer SP 1.0 through 1.1.5, and Mac RealPlayer before 12.0.1.1750 allows remote attackers to cause a denial of service or possibly have unspecified other impact via a crafted RealMedia file, a different vulnerability than CVE-2012-24...

7.5AI Score

0.003EPSS

2012-09-12 10:38 AM
24
cve
cve

CVE-2012-2411

Buffer overflow in RealNetworks RealPlayer before 15.0.4.53, and RealPlayer SP 1.0 through 1.1.5, allows remote attackers to execute arbitrary code via a crafted RealJukebox Media file.

8AI Score

0.08EPSS

2012-05-18 06:55 PM
22
cve
cve

CVE-2012-3234

RealNetworks RealPlayer before 15.0.6.14, RealPlayer SP 1.0 through 1.1.5, and Mac RealPlayer before 12.0.1.1750 do not properly handle codec frame sizes in RealAudio files, which allows remote attackers to cause a denial of service (divide-by-zero error and application crash) or possibly have unsp...

7.4AI Score

0.003EPSS

2012-09-12 10:38 AM
23
cve
cve

CVE-2012-4987

Stack-based buffer overflow in RealNetworks RealPlayer 15.0.5.109 allows user-assisted remote attackers to execute arbitrary code via a crafted ZIP file that triggers incorrect processing of long pathnames by the Watch Folders feature.

8.1AI Score

0.202EPSS

2012-11-04 03:55 PM
24
cve
cve

CVE-2012-5690

RealNetworks RealPlayer before 16.0.0.282 and RealPlayer SP 1.0 through 1.1.5 allow remote attackers to execute arbitrary code via a RealAudio file that triggers access to an invalid pointer.

7.8AI Score

0.001EPSS

2022-10-03 04:15 PM
26
cve
cve

CVE-2012-5691

Buffer overflow in RealNetworks RealPlayer before 16.0.0.282 and RealPlayer SP 1.0 through 1.1.5 allows remote attackers to execute arbitrary code via a crafted RealMedia file.

7.7AI Score

0.817EPSS

2022-10-03 04:15 PM
111
cve
cve

CVE-2013-1750

Heap-based buffer overflow in RealNetworks RealPlayer before 16.0.1.18 and RealPlayer SP 1.0 through 1.1.5 allows remote attackers to execute arbitrary code via a malformed MP4 file.

8AI Score

0.001EPSS

2022-10-03 04:14 PM
24
cve
cve

CVE-2013-2603

The RACInstaller.StateCtrl.1 ActiveX control in InstallerDlg.dll in RealNetworks GameHouse RealArcade Installer 2.6.0.481 performs unexpected type conversions for invalid parameter types, which allows remote attackers to execute arbitrary code or cause a denial of service (use-after-free) via craft...

8.1AI Score

0.043EPSS

2015-01-12 07:59 PM
22
cve
cve

CVE-2013-2604

RealNetworks GameHouse RealArcade Installer (aka ActiveMARK Game Installer) 2.6.0.481 and 3.0.7 uses weak permissions (Create Files/Write Data) for the GameHouse Games directory tree, which allows local users to gain privileges via a Trojan horse DLL in an individual game's directory, as demonstrat...

6.8AI Score

0.001EPSS

2015-01-12 07:59 PM
25
cve
cve

CVE-2013-3299

RealNetworks RealPlayer 16.0.2.32 and earlier allows remote attackers to cause a denial of service (resource consumption or application crash) via an HTML document containing JavaScript code that constructs a long string.

6.8AI Score

0.003EPSS

2022-10-03 04:14 PM
23
cve
cve

CVE-2013-4973

Stack-based buffer overflow in RealNetworks RealPlayer before 16.0.3.51, and RealPlayer SP 1.0 through 1.1.5, allows remote attackers to execute arbitrary code via a crafted .rmp file.

8AI Score

0.06EPSS

2013-08-27 03:34 AM
25
Total number of security vulnerabilities212