Heap-based buffer overflow in qcpfformat.dll in RealNetworks RealPlayer 11.0 through 11.1 and 14.0.0 through 14.0.5 and RealPlayer SP 1.0 through 1.1.5 allows remote attackers to execute arbitrary code via a crafted QCP file.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2011-08-18T23:00:00

Updated: 2024-08-06T23:15:31.952Z

Reserved: 2011-07-27T00:00:00

Link: CVE-2011-2950

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2011-08-18T23:55:01.007

Modified: 2012-02-14T04:08:05.853

Link: CVE-2011-2950

cve-icon Redhat

No data.