Buffer overflow in RealNetworks RealPlayer before 16.0.0.282 and RealPlayer SP 1.0 through 1.1.5 allows remote attackers to execute arbitrary code via a crafted RealMedia file.
Published 2012-12-19 11:55:57
Updated 2012-12-19 11:55:57
Source MITRE
View at NVD,   CVE.org
Vulnerability category: OverflowExecute code

Exploit prediction scoring system (EPSS) score for CVE-2012-5691

Probability of exploitation activity in the next 30 days: 84.61%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 98 % EPSS Score History EPSS FAQ

Metasploit modules for CVE-2012-5691

  • RealPlayer RealMedia File Handling Buffer Overflow
    Disclosure Date: 2012-12-14
    First seen: 2020-04-26
    exploit/windows/fileformat/real_player_url_property_bof
    This module exploits a stack based buffer overflow on RealPlayer <=15.0.6.14. The vulnerability exists in the handling of real media files, due to the insecure usage of the GetPrivateProfileString function to retrieve the URL property from an InternetShortcut secti

CVSS scores for CVE-2012-5691

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
9.3
HIGH AV:N/AC:M/Au:N/C:C/I:C/A:C
8.6
10.0
NIST

CWE ids for CVE-2012-5691

References for CVE-2012-5691

Products affected by CVE-2012-5691

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!