CVE-2010-3749 - CERT CVE
ID CVE-2010-3749
Sažetak The browser-plugin implementation in RealNetworks RealPlayer 11.0 through 11.1 and RealPlayer SP 1.0 through 1.1 allows remote attackers to arguments to the RecordClip method, which allows remote attackers to download an arbitrary program onto a client machine, and execute this program, via a " (double quote) in an argument to the RecordClip method, aka "parameter injection."
Reference
CVSS
Base: 9.3
Impact: 10.0
Exploitability:8.6
Pristup
VektorSloženostAutentikacija
NETWORK MEDIUM NONE
Impact
PovjerljivostCjelovitostDostupnost
COMPLETE COMPLETE COMPLETE
CVSS vektor AV:N/AC:M/Au:N/C:C/I:C/A:C
Zadnje važnije ažuriranje 26-01-2011 - 06:51
Objavljeno 19-10-2010 - 00:00