This CPE summary could be partial or incomplete. Please contact us for a detailed listing.

Summary

Detail
Vendor Microsoft First view 2014-08-12
Product Windows Media Center Last view 2014-08-12
Version Type
Update  
Edition  
Language  
Sofware Edition  
Target Software  
Target Hardware  
Other  

Activity : Overall

COMMON PLATFORM ENUMERATION: Repartition per Version

CPE Name Affected CVE
cpe:2.3:a:microsoft:windows_media_center:-:*:*:*:*:*:*:* 1

Related : CVE

  Date Alert Description
6.8 2014-08-12 CVE-2014-4060

Use-after-free vulnerability in MCPlayer.dll in Microsoft Windows Media Center TV Pack for Windows Vista, Windows 7 SP1, and Windows Media Center for Windows 8 and 8.1 allows remote attackers to execute arbitrary code via a crafted Office document that triggers deletion of a CSyncBasePlayer object, aka "CSyncBasePlayer Use After Free Vulnerability."

CWE : Common Weakness Enumeration

%idName
100% (1) CWE-416 Use After Free

Oval Markup Language : Definitions

OvalID Name
oval:org.mitre.oval:def:26275 CSyncBasePlayer use after free vulnerability - CVE-2014-4060 (MS14-043)

Information Assurance Vulnerability Management (IAVM)

id Description
2014-B-0110 Microsoft Windows Media Center Remote Code Execution Vulnerability
Severity: Category II - VMSKEY: V0053823

Nessus® Vulnerability Scanner

id Description
2014-08-12 Name: The remote Windows host is affected by a remote code execution vulnerability.
File: smb_nt_ms14-043.nasl - Type: ACT_GATHER_INFO