9.3
CVSSv2

CVE-2011-2950

Published: 18/08/2011 Updated: 14/02/2012
CVSS v2 Base Score: 9.3 | Impact Score: 10 | Exploitability Score: 8.6
VMScore: 935
Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Summary

Heap-based buffer overflow in qcpfformat.dll in RealNetworks RealPlayer 11.0 up to and including 11.1 and 14.0.0 up to and including 14.0.5 and RealPlayer SP 1.0 up to and including 1.1.5 allows remote malicious users to execute arbitrary code via a crafted QCP file.

Vulnerable Product Search on Vulmon Subscribe to Product

realnetworks realplayer 11.1

realnetworks realplayer 11.0

realnetworks realplayer 14.0.2

realnetworks realplayer 14.0.3

realnetworks realplayer 14.0.0

realnetworks realplayer 14.0.1

realnetworks realplayer 14.0.4

realnetworks realplayer 14.0.5

realnetworks realplayer sp 1.1.5

realnetworks realplayer sp 1.1.4

realnetworks realplayer sp 1.1

realnetworks realplayer sp 1.1.2

realnetworks realplayer sp 1.1.1

realnetworks realplayer sp 1.0.0

realnetworks realplayer sp 1.0.1

realnetworks realplayer sp 1.1.3

realnetworks realplayer sp 1.0.5

realnetworks realplayer sp 1.0.2

Exploits

## # $Id: realplayer_qcprb 13745 2011-09-17 06:48:33Z sinn3r $ ## ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions Please see the Metasploit # Framework web site for more information on licensing and terms of use # metasploitcom/framework/ ## require 'msf/core' class ...