Vulnerabilities (CVE)

Filtered by vendor Realnetworks Subscribe
Filtered by product Realplayer
Total 171 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2007-6224 2 Microsoft, Realnetworks 3 Windows Vista, Windows Xp, Realplayer 2024-02-14 5.0 MEDIUM N/A
The RealNetworks RealAudioObjects.RealAudio ActiveX control in rmoc3260.dll, as shipped with RealPlayer 11, allows remote attackers to cause a denial of service (browser crash) via a certain argument to the GetSourceTransport method.
CVE-2007-6235 1 Realnetworks 1 Realplayer 2024-02-14 5.0 MEDIUM N/A
A certain ActiveX control in RealNetworks RealPlayer 11 allows remote attackers to cause a denial of service (application crash) via a malformed .au file that triggers a divide-by-zero error. NOTE: this might be related to CVE-2007-4904.
CVE-2022-32291 1 Realnetworks 1 Realplayer 2023-12-10 6.8 MEDIUM 8.8 HIGH
In Real Player through 20.1.0.312, attackers can execute arbitrary code by placing a UNC share pathname (for a DLL file) in a RAM file.
CVE-2022-32271 1 Realnetworks 1 Realplayer 2023-12-10 6.8 MEDIUM 9.6 CRITICAL
In Real Player 20.0.8.310, there is a DCP:// URI Remote Arbitrary Code Execution Vulnerability. This is an internal URL Protocol used by Real Player to reference a file that contains an URL. It is possible to inject script code to arbitrary domains. It is also possible to reference arbitrary local files.
CVE-2022-32270 1 Realnetworks 1 Realplayer 2023-12-10 7.5 HIGH 9.8 CRITICAL
In Real Player 20.0.7.309 and 20.0.8.310, external::Import() allows download of arbitrary file types and Directory Traversal, leading to Remote Code Execution. This occurs because it is possible to plant executables in the startup folder (DLL planting could also occur).
CVE-2022-32269 1 Realnetworks 1 Realplayer 2023-12-10 7.5 HIGH 9.8 CRITICAL
In Real Player 20.0.8.310, the G2 Control allows injection of unsafe javascript: URIs in local HTTP error pages (displayed by Internet Explorer core). This leads to arbitrary code execution.
CVE-2017-9302 1 Realnetworks 1 Realplayer 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
RealPlayer 16.0.2.32 allows remote attackers to cause a denial of service (divide-by-zero error and application crash) via a crafted mp4 file.
CVE-2016-9018 1 Realnetworks 1 Realplayer 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
Improper handling of a repeating VRAT chunk in qcpfformat.dll allows attackers to cause a Null pointer dereference and crash in RealNetworks RealPlayer 18.1.5.705 through a crafted .QCP media file.
CVE-2014-3113 1 Realnetworks 1 Realplayer 2023-12-10 9.3 HIGH N/A
Multiple buffer overflows in RealNetworks RealPlayer before 17.0.10.8 allow remote attackers to execute arbitrary code via a malformed (1) elst or (2) stsz atom in an MP4 file.
CVE-2014-3444 1 Realnetworks 1 Realplayer 2023-12-10 9.3 HIGH N/A
The GetGUID function in codecs/dmp4.dll in RealNetworks RealPlayer 16.0.3.51 and earlier allows remote attackers to execute arbitrary code or cause a denial of service (write access violation and application crash) via a malformed .3gp file.
CVE-2012-4987 1 Realnetworks 1 Realplayer 2023-12-10 6.8 MEDIUM N/A
Stack-based buffer overflow in RealNetworks RealPlayer 15.0.5.109 allows user-assisted remote attackers to execute arbitrary code via a crafted ZIP file that triggers incorrect processing of long pathnames by the Watch Folders feature.
CVE-2012-3234 1 Realnetworks 2 Realplayer, Realplayer Sp 2023-12-10 7.5 HIGH N/A
RealNetworks RealPlayer before 15.0.6.14, RealPlayer SP 1.0 through 1.1.5, and Mac RealPlayer before 12.0.1.1750 do not properly handle codec frame sizes in RealAudio files, which allows remote attackers to cause a denial of service (divide-by-zero error and application crash) or possibly have unspecified other impact via a crafted file.
CVE-2012-2408 1 Realnetworks 2 Realplayer, Realplayer Sp 2023-12-10 6.8 MEDIUM N/A
The AAC SDK in RealNetworks RealPlayer before 15.0.6.14, RealPlayer SP 1.0 through 1.1.5, and Mac RealPlayer before 12.0.1.1750 allows remote attackers to cause a denial of service (heap memory corruption) or possibly have unspecified other impact via a crafted AAC file that is not properly handled during decoding.
CVE-2013-4974 1 Realnetworks 2 Realplayer, Realplayer Sp 2023-12-10 9.3 HIGH N/A
RealNetworks RealPlayer before 16.0.3.51, and RealPlayer SP 1.0 through 1.1.5, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a malformed RealMedia file.
CVE-2012-2406 1 Realnetworks 2 Realplayer, Realplayer Sp 2023-12-10 9.3 HIGH N/A
RealNetworks RealPlayer before 15.0.4.53, and RealPlayer SP 1.0 through 1.1.5, does not properly parse ASMRuleBook data in RealMedia files, which allows remote attackers to execute arbitrary code via a crafted file.
CVE-2012-1904 1 Realnetworks 2 Realplayer, Realplayer Sp 2023-12-10 4.3 MEDIUM N/A
mp4fformat.dll in the QuickTime File Format plugin in RealNetworks RealPlayer 15 and earlier, and RealPlayer SP 1.1.4 Build 12.0.0.756 and earlier, allows remote attackers to cause a denial of service (memory corruption and application crash) via a crafted MP4 file.
CVE-2013-7260 1 Realnetworks 1 Realplayer 2023-12-10 7.5 HIGH N/A
Multiple stack-based buffer overflows in RealNetworks RealPlayer before 17.0.4.61 on Windows, and Mac RealPlayer before 12.0.1.1738, allow remote attackers to execute arbitrary code via a long (1) version number or (2) encoding declaration in the XML declaration of an RMP file, a different issue than CVE-2013-6877.
CVE-2013-6877 1 Realnetworks 1 Realplayer 2023-12-10 9.3 HIGH N/A
Heap-based buffer overflow in RealNetworks RealPlayer before 17.0.4.61 on Windows, and Mac RealPlayer before 12.0.1.1738, allows remote attackers to execute arbitrary code via a long string in the TRACKID element of an RMP file, a different vulnerability than CVE-2013-7260.
CVE-2013-1750 1 Realnetworks 2 Realplayer, Realplayer Sp 2023-12-10 9.3 HIGH N/A
Heap-based buffer overflow in RealNetworks RealPlayer before 16.0.1.18 and RealPlayer SP 1.0 through 1.1.5 allows remote attackers to execute arbitrary code via a malformed MP4 file.
CVE-2012-2407 1 Realnetworks 2 Realplayer, Realplayer Sp 2023-12-10 7.5 HIGH N/A
Buffer overflow in RealNetworks RealPlayer before 15.0.6.14, RealPlayer SP 1.0 through 1.1.5, and Mac RealPlayer before 12.0.1.1750 allows remote attackers to cause a denial of service or possibly have unspecified other impact via a crafted AAC file that is not properly handled during stream-data unpacking.