Parameter Injection Vulnerability in RealPlayer Browser Plugin

Parameter Injection Vulnerability in RealPlayer Browser Plugin

CVE-2010-3749 · HIGH Severity

AV:N/AC:M/AU:N/C:C/I:C/A:C

The browser-plugin implementation in RealNetworks RealPlayer 11.0 through 11.1 and RealPlayer SP 1.0 through 1.1 allows remote attackers to arguments to the RecordClip method, which allows remote attackers to download an arbitrary program onto a client machine, and execute this program, via a " (double quote) in an argument to the RecordClip method, aka "parameter injection."

Learn more about our Network Penetration Testing.