Lucene search

K

Windows Media Player Security Vulnerabilities

cve
cve

CVE-2014-2671

Microsoft Windows Media Player (WMP) 11.0.5721.5230 allows remote attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact via a crafted WAV file.

7.6AI Score

0.311EPSS

2014-03-31 02:58 PM
24
cve
cve

CVE-2015-1728

Microsoft Windows Media Player 10 through 12 allows remote attackers to execute arbitrary code via a crafted DataObject on a web site, aka "Windows Media Player RCE via DataObject Vulnerability."

7.6AI Score

0.131EPSS

2015-06-10 01:59 AM
32
cve
cve

CVE-2017-11768

Windows Media Player in Windows 7 SP1, Windows Server 2008 SP2 and R2 SP1, Windows 8.1 and RT 8.1, Windows Server 2012 and R2, Windows 10 Gold, 1511, 1607, 1703, and 1709, Windows Server 2016, and Windows Server, version 1709 allows remote attackers to test for the presence of files on disk via a s...

2.5CVSS

5AI Score

0.002EPSS

2017-11-15 03:29 AM
57
Total number of security vulnerabilities53