cpe:2.3:a:realnetworks:realplayer:11.0.4:*:*:*:*:*:*:*

CVE-2010-3747

Public exploit
An ActiveX control in RealNetworks RealPlayer 11.0 through 11.1, RealPlayer SP 1.0 through 1.1.4, and RealPlayer Enterprise 2.1.2 does not properly initialize an unspecified object component during parsing of a CDDA URI, which allows remote attackers to execute arbitrary code or cause a denial of service (uninitialized pointer dereference and application crash) via a long URI.
Max CVSS
9.3
EPSS Score
95.60%
Published
2010-10-19
Updated
2011-09-22
1 vulnerabilities found
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!