Vulnerabilities > Realnetworks

DATE CVE VULNERABILITY TITLE RISK
2022-06-05 CVE-2022-32291 Unspecified vulnerability in Realnetworks Realplayer
In Real Player through 20.1.0.312, attackers can execute arbitrary code by placing a UNC share pathname (for a DLL file) in a RAM file.
network
realnetworks
6.8
2022-06-03 CVE-2022-32269 Cross-site Scripting vulnerability in Realnetworks Realplayer 20.0.8.310
In Real Player 20.0.8.310, the G2 Control allows injection of unsafe javascript: URIs in local HTTP error pages (displayed by Internet Explorer core).
network
low complexity
realnetworks CWE-79
critical
9.8
2022-06-03 CVE-2022-32270 Path Traversal vulnerability in Realnetworks Realplayer 20.0.7.309/20.0.8.310
In Real Player 20.0.7.309 and 20.0.8.310, external::Import() allows download of arbitrary file types and Directory Traversal, leading to Remote Code Execution.
network
low complexity
realnetworks CWE-22
7.5
2022-06-03 CVE-2022-32271 Cross-site Scripting vulnerability in Realnetworks Realplayer 20.0.8.310
In Real Player 20.0.8.310, there is a DCP:// URI Remote Arbitrary Code Execution Vulnerability.
6.8
2018-07-03 CVE-2018-13121 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Realnetworks Realone Player 2.0
RealOne Player 2.0 Build 6.0.11.872 allows remote attackers to cause a denial of service (array out-of-bounds access and application crash) via a crafted .aiff file.
4.3
2017-05-29 CVE-2017-9302 Divide By Zero vulnerability in Realnetworks Realplayer 16.0.2.32
RealPlayer 16.0.2.32 allows remote attackers to cause a denial of service (divide-by-zero error and application crash) via a crafted mp4 file.
4.3
2016-10-28 CVE-2016-9018 NULL Pointer Dereference vulnerability in Realnetworks Realplayer 18.1.5.705
Improper handling of a repeating VRAT chunk in qcpfformat.dll allows attackers to cause a Null pointer dereference and crash in RealNetworks RealPlayer 18.1.5.705 through a crafted .QCP media file.
4.3
2015-01-12 CVE-2013-2604 Permissions, Privileges, and Access Controls vulnerability in Realnetworks Realarcade Installer 2.6.0.481/3.0.7
RealNetworks GameHouse RealArcade Installer (aka ActiveMARK Game Installer) 2.6.0.481 and 3.0.7 uses weak permissions (Create Files/Write Data) for the GameHouse Games directory tree, which allows local users to gain privileges via a Trojan horse DLL in an individual game's directory, as demonstrated by DDRAW.DLL in the Zuma Deluxe directory.
local
low complexity
realnetworks CWE-264
7.2
2015-01-12 CVE-2013-2603 Use After Free Remote Code Execution vulnerability in Realnetworks Realarcade Installer 2.6.0.481
The RACInstaller.StateCtrl.1 ActiveX control in InstallerDlg.dll in RealNetworks GameHouse RealArcade Installer 2.6.0.481 performs unexpected type conversions for invalid parameter types, which allows remote attackers to execute arbitrary code or cause a denial of service (use-after-free) via crafted arguments to the (1) AddTag, (2) Ping, (3) QueuePause, (4) QueueRemove, (5) QueueTop, (6) RemoveTag, (7) TagRemoved, or (8) message method.
network
low complexity
realnetworks
critical
10.0
2014-07-07 CVE-2014-3113 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Realnetworks Realplayer
Multiple buffer overflows in RealNetworks RealPlayer before 17.0.10.8 allow remote attackers to execute arbitrary code via a malformed (1) elst or (2) stsz atom in an MP4 file.
network
realnetworks CWE-119
critical
9.3