The browser-plugin implementation in RealNetworks RealPlayer 11.0 through 11.1 and RealPlayer SP 1.0 through 1.1 allows remote attackers to arguments to the RecordClip method, which allows remote attackers to download an arbitrary program onto a client machine, and execute this program, via a " (double quote) in an argument to the RecordClip method, aka "parameter injection."
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2010-10-18T22:00:00

Updated: 2024-08-07T03:18:53.214Z

Reserved: 2010-10-05T00:00:00

Link: CVE-2010-3749

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2010-10-19T00:00:01.533

Modified: 2011-01-26T06:51:11.757

Link: CVE-2010-3749

cve-icon Redhat

No data.