Heap-based Buffer Overflow in qcpfformat.dll in RealPlayer

Heap-based Buffer Overflow in qcpfformat.dll in RealPlayer

CVE-2011-2950 · HIGH Severity

AV:N/AC:M/AU:N/C:C/I:C/A:C

Heap-based buffer overflow in qcpfformat.dll in RealNetworks RealPlayer 11.0 through 11.1 and 14.0.0 through 14.0.5 and RealPlayer SP 1.0 through 1.1.5 allows remote attackers to execute arbitrary code via a crafted QCP file.

Learn more about our Network Penetration Testing.