Lucene search

K
cve[email protected]CVE-2012-0003
HistoryJan 10, 2012 - 9:55 p.m.

CVE-2012-0003

2012-01-1021:55:03
web.nvd.nist.gov
54
cve-2012-0003
winmm.dll
windows media player
wmp
microsoft windows xp
server 2003
vista
server 2008
remote code execution
midi file vulnerability

9.3 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

7.8 High

AI Score

Confidence

Low

0.973 High

EPSS

Percentile

99.9%

Unspecified vulnerability in winmm.dll in Windows Multimedia Library in Windows Media Player (WMP) in Microsoft Windows XP SP2 and SP3, Server 2003 SP2, Vista SP2, and Server 2008 SP2 allows remote attackers to execute arbitrary code via a crafted MIDI file, aka β€œMIDI Remote Code Execution Vulnerability.”

Affected configurations

NVD
Node
microsoftwindows_7Match-
OR
microsoftwindows_7Match-sp1x64
OR
microsoftwindows_7Match-sp1x86
OR
microsoftwindows_server_2003sp2
OR
microsoftwindows_server_2008sp2x32
OR
microsoftwindows_server_2008sp2x64
OR
microsoftwindows_server_2008Match-sp2itanium
OR
microsoftwindows_server_2008Matchr2itanium
OR
microsoftwindows_server_2008Matchr2x64
OR
microsoftwindows_vistasp2
OR
microsoftwindows_xpsp2professional_x64
OR
microsoftwindows_xpsp3
OR
microsoftwindows_xpMatch2005sp3media_center

9.3 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

7.8 High

AI Score

Confidence

Low

0.973 High

EPSS

Percentile

99.9%