CVE-2012-0003

high

Description

Unspecified vulnerability in winmm.dll in Windows Multimedia Library in Windows Media Player (WMP) in Microsoft Windows XP SP2 and SP3, Server 2003 SP2, Vista SP2, and Server 2008 SP2 allows remote attackers to execute arbitrary code via a crafted MIDI file, aka "MIDI Remote Code Execution Vulnerability."

References

https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14337

https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-004

http://www.us-cert.gov/cas/techalerts/TA12-010A.html

http://www.securitytracker.com/id?1026492

http://www.securityfocus.com/bid/51292

http://secunia.com/advisories/47485

Details

Source: Mitre, NVD

Published: 2012-01-10

Updated: 2023-12-07

Risk Information

CVSS v2

Base Score: 9.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

Severity: High

CVSS v3

Base Score: 7

Vector: CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H

Severity: High