CVE-2012-0003

From Botnets.fr
Jump to navigation Jump to search
The printable version is no longer supported and may have rendering errors. Please update your browser bookmarks and please use the default browser print function instead.

MITRE CVE Reference: CVE-2012-0003
Description: Unspecified vulnerability in winmm.dll in Windows Multimedia Library in Windows Media Player (WMP) in Microsoft Windows XP SP2 and SP3, Server 2003 SP2, Vista SP2, and Server 2008 SP2 allows remote attackers to execute arbitrary code via a crafted MIDI file, aka "MIDI Remote Code Execution Vulnerability."

Usage

Targetted asset: Microsoft Windows Media Player

Exploit kits using this vulnerability/ Exploit kits utilisant cette vulnérabilité:

Botnets using this vulnerability to function/propagate:

Campaigns using this vulnerability:

  • Campaigns:

Packages includingthis vulnerability:

  • Packages:

Publications

MITRE CVE LICENSE: The MITRE Corporation (MITRE) hereby grants you a non-exclusive, royalty-free license to use Common Vulnerabilities and Exposures (CVE®) for research, development, and commercial purposes. Any copy you make for such purposes is authorized provided that you reproduce MITRE’s copyright designation and this license in any such copy. MITRE CVE®, TERMS OF USE: [1]