Show plain JSON{"cve": {"data_type": "CVE", "references": {"reference_data": [{"url": "http://secunia.com/secunia_research/2007-93/advisory/", "name": "http://secunia.com/secunia_research/2007-93/advisory/", "tags": ["Vendor Advisory"], "refsource": "MISC"}, {"url": "http://service.real.com/realplayer/security/07252008_player/en/", "name": "http://service.real.com/realplayer/security/07252008_player/en/", "tags": [], "refsource": "CONFIRM"}, {"url": "http://secunia.com/advisories/27620", "name": "27620", "tags": ["Vendor Advisory"], "refsource": "SECUNIA"}, {"url": "http://secunia.com/advisories/31321", "name": "31321", "tags": [], "refsource": "SECUNIA"}, {"url": "http://www.redhat.com/support/errata/RHSA-2008-0812.html", "name": "RHSA-2008:0812", "tags": [], "refsource": "REDHAT"}, {"url": "http://www.kb.cert.org/vuls/id/298651", "name": "VU#298651", "tags": ["US Government Resource"], "refsource": "CERT-VN"}, {"url": "http://www.securitytracker.com/id?1020562", "name": "1020562", "tags": [], "refsource": "SECTRACK"}, {"url": "http://www.securityfocus.com/bid/30370", "name": "30370", "tags": [], "refsource": "BID"}, {"url": "http://securityreason.com/securityalert/4048", "name": "4048", "tags": [], "refsource": "SREASON"}, {"url": "http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00003.html", "name": "SUSE-SR:2009:011", "tags": [], "refsource": "SUSE"}, {"url": "http://secunia.com/advisories/35416", "name": "35416", "tags": [], "refsource": "SECUNIA"}, {"url": "http://www.vupen.com/english/advisories/2008/2194/references", "name": "ADV-2008-2194", "tags": [], "refsource": "VUPEN"}, {"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43996", "name": "realplayer-swf-frame-bo(43996)", "tags": [], "refsource": "XF"}, {"url": "http://www.securityfocus.com/archive/1/494749/100/0/threaded", "name": "20080725 Secunia Research: RealPlayer SWF Frame Handling Buffer Overflow", "tags": [], "refsource": "BUGTRAQ"}]}, "data_format": "MITRE", "description": {"description_data": [{"lang": "en", "value": "Heap-based buffer overflow in the Shockwave Flash (SWF) frame handling in RealNetworks RealPlayer 10.5 Build 6.0.12.1483 might allow remote attackers to execute arbitrary code via a crafted SWF file."}]}, "problemtype": {"problemtype_data": [{"description": [{"lang": "en", "value": "CWE-119"}]}]}, "data_version": "4.0", "CVE_data_meta": {"ID": "CVE-2007-5400", "ASSIGNER": "PSIRT-CNA@flexerasoftware.com"}}, "impact": {"baseMetricV2": {"cvssV2": {"version": "2.0", "baseScore": 9.3, "accessVector": "NETWORK", "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "authentication": "NONE", "integrityImpact": "COMPLETE", "accessComplexity": "MEDIUM", "availabilityImpact": "COMPLETE", "confidentialityImpact": "COMPLETE"}, "severity": "HIGH", "impactScore": 10.0, "obtainAllPrivilege": true, "exploitabilityScore": 8.6, "obtainUserPrivilege": false, "obtainOtherPrivilege": false, "userInteractionRequired": true}}, "publishedDate": "2008-07-28T17:41Z", "configurations": {"nodes": [{"children": [], "operator": "OR", "cpe_match": [{"cpe23Uri": "cpe:2.3:a:real:realplayer:10.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true}, {"cpe23Uri": "cpe:2.3:a:realnetworks:realplayer:10.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true}, {"cpe23Uri": "cpe:2.3:a:realnetworks:realplayer:10.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true}]}], "CVE_data_version": "4.0"}, "lastModifiedDate": "2018-10-30T16:25Z"}