Lucene search

K

Realnetworks Security Vulnerabilities

cve
cve

CVE-2013-4974

RealNetworks RealPlayer before 16.0.3.51, and RealPlayer SP 1.0 through 1.1.5, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a malformed RealMedia file.

7.9AI Score

0.007EPSS

2013-08-27 03:34 AM
22
cve
cve

CVE-2013-6877

Heap-based buffer overflow in RealNetworks RealPlayer before 17.0.4.61 on Windows, and Mac RealPlayer before 12.0.1.1738, allows remote attackers to execute arbitrary code via a long string in the TRACKID element of an RMP file, a different vulnerability than CVE-2013-7260.

7.9AI Score

0.965EPSS

2013-12-19 10:55 PM
31
cve
cve

CVE-2013-7260

Multiple stack-based buffer overflows in RealNetworks RealPlayer before 17.0.4.61 on Windows, and Mac RealPlayer before 12.0.1.1738, allow remote attackers to execute arbitrary code via a long (1) version number or (2) encoding declaration in the XML declaration of an RMP file, a different issue th...

7.6AI Score

0.965EPSS

2014-01-03 08:55 PM
38
cve
cve

CVE-2014-3113

Multiple buffer overflows in RealNetworks RealPlayer before 17.0.10.8 allow remote attackers to execute arbitrary code via a malformed (1) elst or (2) stsz atom in an MP4 file.

7.9AI Score

0.037EPSS

2014-07-07 11:01 AM
21
cve
cve

CVE-2014-3444

The GetGUID function in codecs/dmp4.dll in RealNetworks RealPlayer 16.0.3.51 and earlier allows remote attackers to execute arbitrary code or cause a denial of service (write access violation and application crash) via a malformed .3gp file.

7.8AI Score

0.031EPSS

2014-05-20 11:13 AM
23
cve
cve

CVE-2016-9018

Improper handling of a repeating VRAT chunk in qcpfformat.dll allows attackers to cause a Null pointer dereference and crash in RealNetworks RealPlayer 18.1.5.705 through a crafted .QCP media file.

5.5CVSS

5.3AI Score

0.001EPSS

2016-10-28 03:59 PM
23
cve
cve

CVE-2017-9302

RealPlayer 16.0.2.32 allows remote attackers to cause a denial of service (divide-by-zero error and application crash) via a crafted mp4 file.

5.5CVSS

5.3AI Score

0.001EPSS

2017-05-29 07:29 PM
25
cve
cve

CVE-2018-13121

RealOne Player 2.0 Build 6.0.11.872 allows remote attackers to cause a denial of service (array out-of-bounds access and application crash) via a crafted .aiff file.

5.5CVSS

5.4AI Score

0.001EPSS

2018-07-03 10:29 PM
22
cve
cve

CVE-2022-32269

In Real Player 20.0.8.310, the G2 Control allows injection of unsafe javascript: URIs in local HTTP error pages (displayed by Internet Explorer core). This leads to arbitrary code execution.

9.8CVSS

9.4AI Score

0.004EPSS

2022-06-03 06:15 AM
40
3
cve
cve

CVE-2022-32270

In Real Player 20.0.7.309 and 20.0.8.310, external::Import() allows download of arbitrary file types and Directory Traversal, leading to Remote Code Execution. This occurs because it is possible to plant executables in the startup folder (DLL planting could also occur).

9.8CVSS

9.5AI Score

0.006EPSS

2022-06-03 06:15 AM
44
6
cve
cve

CVE-2022-32271

In Real Player 20.0.8.310, there is a DCP:// URI Remote Arbitrary Code Execution Vulnerability. This is an internal URL Protocol used by Real Player to reference a file that contains an URL. It is possible to inject script code to arbitrary domains. It is also possible to reference arbitrary local ...

9.6CVSS

9.2AI Score

0.004EPSS

2022-06-03 06:15 AM
39
4
cve
cve

CVE-2022-32291

In Real Player through 20.1.0.312, attackers can execute arbitrary code by placing a UNC share pathname (for a DLL file) in a RAM file.

8.8CVSS

8.8AI Score

0.003EPSS

2022-06-05 10:15 PM
62
5
Total number of security vulnerabilities212