[Forgot Password]
Login  Register Subscribe

30389

 
 

423868

 
 

244411

 
 

909

 
 

193363

 
 

277

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2010-3749Date: (C)2010-10-18   (M)2023-12-22


The browser-plugin implementation in RealNetworks RealPlayer 11.0 through 11.1 and RealPlayer SP 1.0 through 1.1 allows remote attackers to arguments to the RecordClip method, which allows remote attackers to download an arbitrary program onto a client machine, and execute this program, via a " (double quote) in an argument to the RecordClip method, aka "parameter injection."

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 9.3
Exploit Score: 8.6
Impact Score: 10.0
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: MEDIUM
Authentication: NONE
Confidentiality: COMPLETE
Integrity: COMPLETE
Availability: COMPLETE
  
Reference:
EXPLOIT-DB-15991
BID-44144
BID-44443
http://service.real.com/realplayer/security/10152010_player/en/
http://www.zerodayinitiative.com/advisories/ZDI-10-211/

CPE    16
cpe:/a:realnetworks:realplayer_sp:1.1
cpe:/a:realnetworks:realplayer:11.0.2
cpe:/a:realnetworks:realplayer:11.0.3
cpe:/a:realnetworks:realplayer:11.0.4
...
CWE    1
CWE-94

© SecPod Technologies