Vulnerabilities > Realnetworks > Critical

DATE CVE VULNERABILITY TITLE RISK
2022-06-03 CVE-2022-32269 Cross-site Scripting vulnerability in Realnetworks Realplayer 20.0.8.310
In Real Player 20.0.8.310, the G2 Control allows injection of unsafe javascript: URIs in local HTTP error pages (displayed by Internet Explorer core).
network
low complexity
realnetworks CWE-79
critical
9.8
2015-01-12 CVE-2013-2603 Use After Free Remote Code Execution vulnerability in Realnetworks Realarcade Installer 2.6.0.481
The RACInstaller.StateCtrl.1 ActiveX control in InstallerDlg.dll in RealNetworks GameHouse RealArcade Installer 2.6.0.481 performs unexpected type conversions for invalid parameter types, which allows remote attackers to execute arbitrary code or cause a denial of service (use-after-free) via crafted arguments to the (1) AddTag, (2) Ping, (3) QueuePause, (4) QueueRemove, (5) QueueTop, (6) RemoveTag, (7) TagRemoved, or (8) message method.
network
low complexity
realnetworks
critical
10.0
2014-07-07 CVE-2014-3113 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Realnetworks Realplayer
Multiple buffer overflows in RealNetworks RealPlayer before 17.0.10.8 allow remote attackers to execute arbitrary code via a malformed (1) elst or (2) stsz atom in an MP4 file.
network
realnetworks CWE-119
critical
9.3
2014-05-20 CVE-2014-3444 Code Injection vulnerability in Realnetworks Realplayer
The GetGUID function in codecs/dmp4.dll in RealNetworks RealPlayer 16.0.3.51 and earlier allows remote attackers to execute arbitrary code or cause a denial of service (write access violation and application crash) via a malformed .3gp file.
network
realnetworks CWE-94
critical
9.3
2013-12-19 CVE-2013-6877 Buffer Errors vulnerability in Realnetworks Realplayer 16.0.2.32/16.0.3.51
Heap-based buffer overflow in RealNetworks RealPlayer before 17.0.4.61 on Windows, and Mac RealPlayer before 12.0.1.1738, allows remote attackers to execute arbitrary code via a long string in the TRACKID element of an RMP file, a different vulnerability than CVE-2013-7260.
network
realnetworks CWE-119
critical
9.3
2013-08-27 CVE-2013-4974 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Realnetworks Realplayer and Realplayer SP
RealNetworks RealPlayer before 16.0.3.51, and RealPlayer SP 1.0 through 1.1.5, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a malformed RealMedia file.
network
realnetworks CWE-119
critical
9.3
2013-08-27 CVE-2013-4973 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Realnetworks Realplayer and Realplayer SP
Stack-based buffer overflow in RealNetworks RealPlayer before 16.0.3.51, and RealPlayer SP 1.0 through 1.1.5, allows remote attackers to execute arbitrary code via a crafted .rmp file.
network
realnetworks CWE-119
critical
9.3
2013-03-20 CVE-2013-1750 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Realnetworks Realplayer and Realplayer SP
Heap-based buffer overflow in RealNetworks RealPlayer before 16.0.1.18 and RealPlayer SP 1.0 through 1.1.5 allows remote attackers to execute arbitrary code via a malformed MP4 file.
network
realnetworks CWE-119
critical
9.3
2012-12-19 CVE-2012-5691 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Realnetworks Realplayer and Realplayer SP
Buffer overflow in RealNetworks RealPlayer before 16.0.0.282 and RealPlayer SP 1.0 through 1.1.5 allows remote attackers to execute arbitrary code via a crafted RealMedia file.
network
realnetworks CWE-119
critical
9.3
2012-12-19 CVE-2012-5690 Code Injection vulnerability in Realnetworks Realplayer and Realplayer SP
RealNetworks RealPlayer before 16.0.0.282 and RealPlayer SP 1.0 through 1.1.5 allow remote attackers to execute arbitrary code via a RealAudio file that triggers access to an invalid pointer.
network
realnetworks CWE-94
critical
9.3