Lucene search

K
cve[email protected]CVE-2014-2671
HistoryMar 31, 2014 - 2:58 p.m.

CVE-2014-2671

2014-03-3114:58:00
CWE-119
web.nvd.nist.gov
23
microsoft
windows
media player
11.0.5721.5230
denial of service
memory corruption
wav file
cve-2014-2671
nvd

7.6 High

AI Score

Confidence

High

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.311 Low

EPSS

Percentile

97.0%

Microsoft Windows Media Player (WMP) 11.0.5721.5230 allows remote attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact via a crafted WAV file.

7.6 High

AI Score

Confidence

High

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.311 Low

EPSS

Percentile

97.0%

Related for CVE-2014-2671