Heap-based buffer overflow in RealNetworks RealPlayer 11.0 through 11.1 and RealPlayer SP 1.0 through 1.1.4 on Windows allows remote attackers to execute arbitrary code via large size values in QCP audio content.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: flexera

Published: 2010-08-30T19:00:00

Updated: 2024-08-07T00:37:54.076Z

Reserved: 2010-01-04T00:00:00

Link: CVE-2010-0120

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2010-08-30T20:00:01.920

Modified: 2017-09-19T01:30:14.187

Link: CVE-2010-0120

cve-icon Redhat

No data.