Lucene search

K
cvelistMicrosoftCVELIST:CVE-2012-0003
HistoryJan 10, 2012 - 9:00 p.m.

CVE-2012-0003

2012-01-1021:00:00
microsoft
www.cve.org
1

7.7 High

AI Score

Confidence

Low

0.973 High

EPSS

Percentile

99.9%

Unspecified vulnerability in winmm.dll in Windows Multimedia Library in Windows Media Player (WMP) in Microsoft Windows XP SP2 and SP3, Server 2003 SP2, Vista SP2, and Server 2008 SP2 allows remote attackers to execute arbitrary code via a crafted MIDI file, aka β€œMIDI Remote Code Execution Vulnerability.”