This CPE summary could be partial or incomplete. Please contact us for a detailed listing.

Summary

Detail
Vendor Microsoft First view 2000-12-19
Product Windows Media Player Last view 2017-11-14
Version Type
Update  
Edition  
Language  
Sofware Edition  
Target Software  
Target Hardware  
Other  

Activity : Overall

COMMON PLATFORM ENUMERATION: Repartition per Version

CPE Name Affected CVE
cpe:2.3:a:microsoft:windows_media_player:9:*:*:*:*:*:*:* 20
cpe:2.3:a:microsoft:windows_media_player:6.4:*:*:*:*:*:*:* 15
cpe:2.3:a:microsoft:windows_media_player:7:*:*:*:*:*:*:* 12
cpe:2.3:a:microsoft:windows_media_player:11:*:*:*:*:*:*:* 11
cpe:2.3:a:microsoft:windows_media_player:7.1:*:*:*:*:*:*:* 10
cpe:2.3:a:microsoft:windows_media_player:10:*:*:*:*:*:*:* 9
cpe:2.3:a:microsoft:windows_media_player:-:*:*:*:*:*:*:* 6
cpe:2.3:a:microsoft:windows_media_player:6.3:*:*:*:*:*:*:* 5
cpe:2.3:a:microsoft:windows_media_player:*:*:*:*:*:*:*:* 4
cpe:2.3:a:microsoft:windows_media_player:12:*:*:*:*:*:*:* 3
cpe:2.3:a:microsoft:windows_media_player:11.0.5721.5145:*:*:*:*:*:*:* 3
cpe:2.3:a:microsoft:windows_media_player:6.3:*:solaris:*:*:*:*:* 2
cpe:2.3:a:microsoft:windows_media_player:11.0.5721.5230:*:*:*:*:*:*:* 2
cpe:2.3:a:microsoft:windows_media_player:11.0.6000.6324:*:*:*:*:*:*:* 2
cpe:2.3:a:microsoft:windows_media_player:10.00.00.4036:*:*:*:*:*:*:* 2
cpe:2.3:a:microsoft:windows_media_player:8:*:*:*:*:*:*:* 2
cpe:2.3:a:microsoft:windows_media_player:11.0.5721.5260:*:*:*:*:*:*:* 1
cpe:2.3:a:microsoft:windows_media_player:10.00.00.4019:*:*:*:*:*:*:* 1
cpe:2.3:a:microsoft:windows_media_player:10.00.00.3646:*:*:*:*:*:*:* 1
cpe:2.3:a:microsoft:windows_media_player:10.00.00.3990:*:*:*:*:*:*:* 1

Related : CVE

This CPE Product have more than 25 Relations. If you want to see a complete summary for this CPE, please contact us.
  Date Alert Description
2.5 2017-11-14 CVE-2017-11768

Windows Media Player in Windows 7 SP1, Windows Server 2008 SP2 and R2 SP1, Windows 8.1 and RT 8.1, Windows Server 2012 and R2, Windows 10 Gold, 1511, 1607, 1703, and 1709, Windows Server 2016, and Windows Server, version 1709 allows remote attackers to test for the presence of files on disk via a specially crafted application. due to the way Windows Media Player discloses file information, aka "Windows Media Player Information Disclosure Vulnerability."

9.3 2015-06-09 CVE-2015-1728

Microsoft Windows Media Player 10 through 12 allows remote attackers to execute arbitrary code via a crafted DataObject on a web site, aka "Windows Media Player RCE via DataObject Vulnerability."

6.8 2014-03-31 CVE-2014-2671

Microsoft Windows Media Player (WMP) 11.0.5721.5230 allows remote attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact via a crafted WAV file.

9.3 2013-07-09 CVE-2013-3127

The Microsoft WMV video codec in wmv9vcm.dll, wmvdmod.dll in Windows Media Format Runtime 9 and 9.5, and wmvdecod.dll in Windows Media Format Runtime 11 and Windows Media Player 11 and 12 allows remote attackers to execute arbitrary code via a crafted media file, aka "WMV Video Decoder Remote Code Execution Vulnerability."

9.3 2010-10-13 CVE-2010-2745

Microsoft Windows Media Player (WMP) 9 through 12 does not properly deallocate objects during a browser reload action, which allows user-assisted remote attackers to execute arbitrary code via crafted media content referenced in an HTML document, aka "Windows Media Player Memory Corruption Vulnerability."

9.3 2010-08-27 CVE-2010-3138

Untrusted search path vulnerability in the Indeo Codec in iac25_32.ax in Microsoft Windows XP SP3 allows local users to gain privileges via a Trojan horse iacenc.dll file in the current working directory, as demonstrated by access through BS.Player or Media Player Classic to a directory that contains a .avi, .mka, .ra, or .ram file, aka "Indeo Codec Insecure Library Loading Vulnerability." NOTE: some of these details are obtained from third party information.

9.3 2010-04-14 CVE-2010-0268

Unspecified vulnerability in the Windows Media Player ActiveX control in Windows Media Player (WMP) 9 on Microsoft Windows 2000 SP4 and XP SP2 and SP3 allows remote attackers to execute arbitrary code via crafted media content, aka "Media Player Remote Code Execution Vulnerability."

4.3 2010-03-22 CVE-2010-1042

Microsoft Windows Media Player 11 does not properly perform colorspace conversion, which allows remote attackers to cause a denial of service (memory corruption) or possibly execute arbitrary code via a crafted .AVI file. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information.

4.3 2010-02-26 CVE-2010-0718

Buffer overflow in Microsoft Windows Media Player 9 and 11.0.5721.5145 allows remote attackers to cause a denial of service (divide-by-zero error and application crash) via a crafted .mpg file.

9.3 2009-12-12 CVE-2009-4309

Heap-based buffer overflow in the Intel Indeo41 codec for Windows Media Player in Microsoft Windows 2000 SP4, XP SP2 and SP3, and Server 2003 SP2 allows remote attackers to execute arbitrary code via a large size value in a movi record in an IV41 stream in a media file, as demonstrated by an AVI file.

9.3 2009-10-14 CVE-2009-2527

Heap-based buffer overflow in Microsoft Windows Media Player 6.4 allows remote attackers to execute arbitrary code via (1) a crafted ASF file or (2) crafted streaming content, aka "WMP Heap Overflow Vulnerability."

9.3 2009-10-14 CVE-2009-2525

Microsoft Windows Media Runtime, as used in DirectShow WMA Voice Codec, Windows Media Audio Voice Decoder, and Audio Compression Manager (ACM), does not properly initialize unspecified functions within compressed audio files, which allows remote attackers to execute arbitrary code via (1) a crafted media file or (2) crafted streaming content, aka "Windows Media Runtime Heap Corruption Vulnerability."

9.3 2009-10-14 CVE-2009-0555

Microsoft Windows Media Runtime, as used in DirectShow WMA Voice Codec, Windows Media Audio Voice Decoder, and Audio Compression Manager (ACM), does not properly process Advanced Systems Format (ASF) files, which allows remote attackers to execute arbitrary code via a crafted audio file that uses the Windows Media Speech codec, aka "Windows Media Runtime Voice Sample Rate Vulnerability."

9.3 2009-04-17 CVE-2009-1331

Integer overflow in Microsoft Windows Media Player (WMP) 11.0.5721.5260 allows remote attackers to cause a denial of service (application crash) via a crafted .mid file, as demonstrated by crash.mid.

4.3 2008-12-29 CVE-2008-5745

Integer overflow in quartz.dll in the DirectShow framework in Microsoft Windows Media Player (WMP) 9, 10, and 11, including 11.0.5721.5260, allows remote attackers to cause a denial of service (application crash) via a crafted (1) WAV, (2) SND, or (3) MID file. NOTE: this has been incorrectly reported as a code-execution vulnerability. NOTE: it is not clear whether this issue is related to CVE-2008-4927.

10 2008-12-10 CVE-2008-3010

Microsoft Windows Media Player 6.4, Windows Media Format Runtime 7.1 through 11, and Windows Media Services 4.1 and 9 incorrectly associate ISATAP addresses with the Local Intranet zone, which allows remote servers to capture NTLM credentials, and execute arbitrary code through credential-reflection attacks, by sending an authentication request, aka "ISATAP Vulnerability."

10 2008-12-10 CVE-2008-3009

Microsoft Windows Media Player 6.4, Windows Media Format Runtime 7.1 through 11, and Windows Media Services 4.1, 9, and 2008 do not properly use the Service Principal Name (SPN) identifier when validating replies to authentication requests, which allows remote servers to execute arbitrary code via vectors that employ NTLM credential reflection, aka "SPN Vulnerability."

4.3 2008-11-04 CVE-2008-4927

Microsoft Windows Media Player (WMP) 9.0 through 11 allows user-assisted attackers to cause a denial of service (application crash) via a malformed (1) MIDI or (2) DAT file, related to "MThd Header Parsing." NOTE: the provenance of this information is unknown; the details are obtained solely from third party information.

9.3 2008-09-10 CVE-2008-2253

Unspecified vulnerability in Microsoft Windows Media Player 11 allows remote attackers to execute arbitrary code via a crafted audio-only file that is streamed from a Server-Side Playlist (SSPL) on Windows Media Server, aka "Windows Media Player Sampling Rate Vulnerability."

9.3 2007-12-17 CVE-2007-6401

Stack-based buffer overflow in mplayer2.exe in Microsoft Windows Media Player (WMP) 6.4, when used with the 3ivx 4.5.1 or 5.0.1 codec, allows remote attackers to execute arbitrary code via a certain .mp4 file, possibly a related issue to CVE-2007-6402.

5 2007-12-04 CVE-2007-6236

Microsoft Windows Media Player (WMP) allows remote attackers to cause a denial of service (application crash) via a certain AIFF file that triggers a divide-by-zero error, as demonstrated by kr.aiff.

7.5 2007-09-26 CVE-2007-5095

Microsoft Windows Media Player (WMP) 9 on Windows XP SP2 invokes Internet Explorer to render HTML documents contained inside some media files, regardless of what default web browser is configured, which might allow remote attackers to exploit vulnerabilities in software that the user does not expect to run, as demonstrated by the HTMLView parameter in an .asx file.

4 2007-08-14 CVE-2007-3037

Microsoft Windows Media Player 7.1, 9, 10, and 11 allows remote attackers to execute arbitrary code via a skin file (WMZ or WMD) with crafted header information that causes a size mismatch between compressed and decompressed data and triggers a heap-based buffer overflow, aka "Windows Media Player Code Execution Vulnerability Parsing Skins."

7.6 2007-08-14 CVE-2007-3035

Unspecified vulnerability in Microsoft Windows Media Player 7.1, 9, 10, and 11 allows remote attackers to execute arbitrary code via a skin file (WMZ or WMD) with crafted header information that is not properly handled during decompression, aka "Windows Media Player Code Execution Vulnerability Decompressing Skins."

4.3 2007-08-09 CVE-2007-4288

Microsoft Windows Media Player 11 (wmplayer.exe) allows user-assisted remote attackers to cause a denial of service (application crash) via a crafted .au file that triggers a divide-by-zero error, as demonstrated by iapetus.au.

CWE : Common Weakness Enumeration

%idName
36% (9) CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
24% (6) CWE-94 Failure to Control Generation of Code ('Code Injection')
12% (3) CWE-189 Numeric Errors
8% (2) CWE-200 Information Exposure
8% (2) CWE-20 Improper Input Validation
4% (1) CWE-276 Incorrect Default Permissions
4% (1) CWE-255 Credentials Management
4% (1) CWE-17 Code

CAPEC : Common Attack Pattern Enumeration & Classification

id Name
CAPEC-1 Accessing Functionality Not Properly Constrained by ACLs
CAPEC-19 Embedding Scripts within Scripts
CAPEC-81 Web Logs Tampering

Oval Markup Language : Definitions

This CPE Product have more than 25 Relations. If you want to see a complete summary for this CPE, please contact us.
OvalID Name
oval:org.mitre.oval:def:287 Windows Media Player Buffer Overflow via ASF
oval:org.mitre.oval:def:281 Cache Path Disclosure via Windows Media Player
oval:org.mitre.oval:def:321 Windows Media Player Directory Traversal
oval:org.mitre.oval:def:7709 libpng buffer overflow
oval:org.mitre.oval:def:594 Windows Messenger 6 libpng Buffer Overflow
oval:org.mitre.oval:def:4492 Adobe Acrobat Reader libpng Buffer Overflow
oval:org.mitre.oval:def:2378 Multiple Buffer Overflows in libpng
oval:org.mitre.oval:def:2274 Windows Messenger 5 libpng Buffer Overflow
oval:org.mitre.oval:def:11284 Multiple buffer overflows in libpng 1.2.5 and earlier, as used in multiple pr...
oval:org.mitre.oval:def:2379 Windows 2000 Media Player PNG Processing Vulnerability
oval:org.mitre.oval:def:1568 Server 2003 Media Player PNG Processing Vulnerability
oval:org.mitre.oval:def:1306 Windows XP Media Player PNG Processing Vulnerability
oval:org.mitre.oval:def:1434 WinXP,SP1 DirectShow Malicious avi File Vulnerability
oval:org.mitre.oval:def:1424 Server 2003 DirectShow Malicious avi File Vulnerability
oval:org.mitre.oval:def:1267 Win2k,SP4 DirectShow Malicious avi File Vulnerability
oval:org.mitre.oval:def:1231 WinXP,SP2 DirectShow Malicious avi File Vulnerability
oval:org.mitre.oval:def:1149 Server 2003,SP1 DirectShow Malicious avi File Vulnerability
oval:org.mitre.oval:def:1661 Windows Media Player 9 Bitmap Remote Code Execution
oval:org.mitre.oval:def:1598 Windows Media Player 10 Bitmap Remote Code Execution
oval:org.mitre.oval:def:1578 Windows Media Player 7.10 Bitmap Remote Code Execution
oval:org.mitre.oval:def:1256 Windows Media Player 8 Bitmap Remote Code Execution
oval:org.mitre.oval:def:1974 Windows Media Player PNG Vulnerability (v10.0 on S03)
oval:org.mitre.oval:def:1820 Windows Media Player PNG Vulnerability (v9.0)
oval:org.mitre.oval:def:1807 Windows Media Player PNG Vulnerability (v8.0)
oval:org.mitre.oval:def:1805 Windows Media Player PNG Vulnerability (v10.0, 64-bit)

SAINT Exploits

Description Link
Windows Media Player PNG buffer overflow More info here

Open Source Vulnerability Database (OSVDB)

This CPE Product have more than 25 Relations. If you want to see a complete summary for this CPE, please contact us.
id Description
68557 Microsoft Windows Media Player Reload Operation Object Deallocation Memory Co...
67588 Microsoft Windows Indeo Filter Path Subversion Arbitrary DLL Injection Code E...
63765 Microsoft Windows Media Player ActiveX fourCC Compression Code Codec Retrieva...
63231 Microsoft Windows Media Player Crafted AVI File Colorspace Conversion Memory ...
62652 Microsoft Windows Media Player Crafted MPG File Handling Overflow DoS
60855 Microsoft Windows Intel Indeo41 Codec IV41 movi Record Handling Overflow
59736 Microsoft Windows Media Player (WMP) on Solaris Installation Permission Weakn...
58845 Microsoft Windows Media Runtime Compressed Audio File Handling Heap Corruptio...
58844 Microsoft Windows Media Player ASF Runtime Voice Sample Rate Handling Arbitra...
58843 Microsoft Windows Media Player ASF Handling Overflow
53804 Microsoft Windows Media Player MID File Handling Overflow DoS
51133 Microsoft Windows Media Player Multiple File Handling Remote Overflow
50559 Microsoft Windows Media Component Crafted ISATAP Address NTLM Credential Disc...
50558 Microsoft Windows Media Component Service Principal Name (SPN) Credential Ref...
50252 Microsoft Windows Media Player Crafted DAT File MThd Header Handling DoS
50251 Microsoft Windows Media Player Crafted MIDI File MThd Header Handling DoS
47963 Microsoft Windows Media Player Audio File Sampling Rate Remote Code Execution
45280 Microsoft Windows Media Player (WMP) mplay32.exe MP3 Filename Handling Local ...
43715 Microsoft Windows Media Player (WMP) AIFF File Handling DoS
42579 3ivx MPEG-4 on Microsoft Windows Media Player (WMP) mplayer2.exe MP4 File Han...
41093 Microsoft Windows Media Player (WMP) MSIE Static Invocation HTML Rendering We...
39131 Microsoft Windows Media Player Crafted AU File Application Crash Remote DoS
36386 Microsoft Windows Media Player Skin File Handling Crafted Header Arbitrary Co...
36385 Microsoft Windows Media Player Skin File Handling Overflow
30819 Microsoft Windows Media Player ASX Playlist Handling Overflow

OpenVAS Exploits

id Description
2012-02-15 Name : MS Windows Indeo Codec Remote Code Execution Vulnerability (2661637)
File : nvt/secpod_ms12-014.nasl
2011-01-14 Name : Vulnerabilities in Windows Media Player Could Allow Remote Code Execution (93...
File : nvt/gb_ms07-047.nasl
2010-10-13 Name : Microsoft Windows Media Player Remote Code Execution Vulnerability (2378111))
File : nvt/secpod_ms10-082.nasl
2010-04-14 Name : Microsoft Windows Media Player Could Allow Remote Code Execution (979402)
File : nvt/secpod_ms10-027.nasl
2010-03-30 Name : Microsoft Windows Media Player '.AVI' File DOS Vulnerability
File : nvt/secpod_ms_win_media_player_dos_vuln_mar10.nasl
2010-03-02 Name : Microsoft Windows Media Player '.mpg' Buffer Overflow Vulnerability
File : nvt/gb_ms_windows_media_player_bof_vuln.nasl
2009-12-17 Name : Microsoft Windows Indeo Codec Multiple Vulnerabilities
File : nvt/gb_ms_indeo_codec_mult_vuln.nasl
2009-10-14 Name : Microsoft Windows Media Player ASF Heap Overflow Vulnerability (974112)
File : nvt/secpod_ms09-052.nasl
2009-10-14 Name : Vulnerabilities in Windows Media Runtime Could Allow Remote Code Execution (9...
File : nvt/secpod_ms09-051.nasl
2009-04-23 Name : Microsoft Windows Media Player MID File Integer Overflow Vulnerability
File : nvt/secpod_ms_wmp_int_overflow_vuln.nasl
2009-01-06 Name : Integer Overflow vulnerability in Microsoft Windows Media Player
File : nvt/gb_ms_win_media_player_int_overflow_vuln.nasl
2008-12-10 Name : Vulnerabilities in Windows Media Components Could Allow Remote Code Execution...
File : nvt/secpod_ms08-076.nasl
2008-11-11 Name : Microsoft Windows Media Player 'MIDI' or 'DAT' File DoS Vulnerability
File : nvt/secpod_ms_win_media_player_dos_vuln_900172.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200408-22 (mozilla)
File : nvt/glsa_200408_22.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200408-03 (libpng)
File : nvt/glsa_200408_03.nasl
2008-09-10 Name : Windows Media Player 11 Remote Code Execution Vulnerability (954154)
File : nvt/secpod_ms08-054_900045.nasl
2008-09-04 Name : FreeBSD Ports: png
File : nvt/freebsd_png.nasl
2008-09-04 Name : FreeBSD Ports: ImageMagick, ImageMagick-nox11
File : nvt/freebsd_ImageMagick3.nasl
2008-01-17 Name : Debian Security Advisory DSA 536-1 (libpng)
File : nvt/deb_536_1.nasl
0000-00-00 Name : Slackware Advisory SSA:2004-223-02 imagemagick
File : nvt/esoft_slk_ssa_2004_223_02.nasl
0000-00-00 Name : Slackware Advisory SSA:2004-223-01 Mozilla
File : nvt/esoft_slk_ssa_2004_223_01.nasl
0000-00-00 Name : Slackware Advisory SSA:2004-222-01 libpng
File : nvt/esoft_slk_ssa_2004_222_01.nasl

Information Assurance Vulnerability Management (IAVM)

id Description
2015-A-0124 Microsoft Windows Media Player Remote Code Execution Vulnerability (MS15-057)
Severity: Category II - VMSKEY: V0060951
2013-B-0072 Microsoft Windows Media Format Runtime Remote Code Execution Vulnerability
Severity: Category II - VMSKEY: V0039212
2012-B-0019 Microsoft Indeo Codec Remote Code Execution Vulnerability
Severity: Category II - VMSKEY: V0031353
2010-A-0140 Microsoft Windows Media Player Remote Code Execution Vulnerability
Severity: Category II - VMSKEY: V0025516
2010-A-0052 Microsoft Windows Media Player Remote Code Execution Vulnerability
Severity: Category II - VMSKEY: V0024002
2009-B-0069 Multiple Vulnerabilities in Indeo Codec affecting Microsoft Windows
Severity: Category II - VMSKEY: V0022163
2009-A-0092 Microsoft Windows Media Player Remote Code Execution Vulnerability
Severity: Category II - VMSKEY: V0021743
2009-A-0091 Multiple Vulnerabilities in Microsoft Windows Media Runtime
Severity: Category II - VMSKEY: V0021744
2008-B-0081 Multiple Windows Media Components Remote Code Execution Vulnerabilities
Severity: Category II - VMSKEY: V0017914
2008-A-0064 Microsoft Windows Media Player Remote Code Execution Vulnerability
Severity: Category II - VMSKEY: V0017342

Snort® IPS/IDS

This CPE Product have more than 25 Relations. If you want to see a complete summary for this CPE, please contact us.
Date Description
2014-01-10 Microsoft Windows Media Player ASF marker object parsing buffer overflow attempt
RuleID : 9643 - Type : OS-WINDOWS - Revision : 10
2014-01-10 Microsoft Windows Media Player ASF codec list object parsing buffer overflow ...
RuleID : 9642 - Type : OS-WINDOWS - Revision : 10
2014-01-10 Microsoft Windows Media Player ASF simple index object parsing buffer overflo...
RuleID : 9641 - Type : OS-WINDOWS - Revision : 10
2014-01-10 Microsoft Windows Media Player ASX file ref href buffer overflow attempt
RuleID : 9625 - Type : OS-WINDOWS - Revision : 16
2014-01-10 Microsoft Windows Media Player Malformed PNG detected zTXt overflow attempt
RuleID : 6701 - Type : FILE-IMAGE - Revision : 19
2014-01-10 Microsoft Multiple Products malformed PNG detected tEXt overflow attempt
RuleID : 6700 - Type : FILE-IMAGE - Revision : 20
2014-01-10 Microsoft Windows Media Player Malformed PNG detected iTXt overflow attempt
RuleID : 6699 - Type : FILE-IMAGE - Revision : 19
2014-01-10 Microsoft Windows Media Player Malformed PNG detected tIME overflow attempt
RuleID : 6698 - Type : FILE-IMAGE - Revision : 19
2014-01-10 Microsoft Windows Media Player Malformed PNG detected sPLT overflow attempt
RuleID : 6697 - Type : FILE-IMAGE - Revision : 19
2014-01-10 Microsoft Windows Media Player Malformed PNG detected pHYs overflow attempt
RuleID : 6696 - Type : FILE-IMAGE - Revision : 19
2014-01-10 Microsoft Windows Media Player Malformed PNG detected tRNS overflow attempt
RuleID : 6695 - Type : FILE-IMAGE - Revision : 24
2014-01-10 Microsoft Windows Media Player Malformed PNG detected hIST overflow attempt
RuleID : 6694 - Type : FILE-IMAGE - Revision : 19
2014-01-10 Microsoft Windows Media Player Malformed PNG detected bKGD overflow attempt
RuleID : 6693 - Type : FILE-IMAGE - Revision : 19
2014-01-10 Microsoft Windows Media Player Malformed PNG detected sRGB overflow attempt
RuleID : 6692 - Type : FILE-IMAGE - Revision : 24
2014-01-10 Microsoft Windows Media Player Malformed PNG detected sBIT overflow attempt
RuleID : 6691 - Type : FILE-IMAGE - Revision : 19
2014-01-10 Microsoft Windows Media Player Malformed PNG detected iCCP overflow attempt
RuleID : 6690 - Type : FILE-IMAGE - Revision : 19
2014-01-10 Microsoft Windows Media Player Malformed PNG detected cHRM overflow attempt
RuleID : 6689 - Type : FILE-IMAGE - Revision : 23
2014-01-10 Microsoft Windows Media Player invalid data offset bitmap heap overflow attempt
RuleID : 5712 - Type : FILE-IMAGE - Revision : 17
2014-01-10 Microsoft Windows Media Player zero length bitmap heap overflow attempt
RuleID : 5711 - Type : FILE-IMAGE - Revision : 13
2020-09-19 Microsoft Windows Media Player Firefox plugin memory corruption attempt
RuleID : 54833 - Type : FILE-MULTIMEDIA - Revision : 1
2017-09-26 Microsoft Windows Media Player malformed au denial of service attempt
RuleID : 44159 - Type : FILE-OTHER - Revision : 2
2017-09-26 Microsoft Windows Media Player malformed au denial of service attempt
RuleID : 44158 - Type : FILE-OTHER - Revision : 2
2014-01-10 Microsoft Windows Media Player 7+ ActiveX object access
RuleID : 4156 - Type : BROWSER-PLUGINS - Revision : 14
2016-11-08 Microsoft Windows Media Runtime malformed ASF codec memory corruption attempt
RuleID : 40354 - Type : OS-WINDOWS - Revision : 2
2016-04-09 Microsoft Windows Media Player ActiveX unknown compression algorithm use afte...
RuleID : 38144 - Type : BROWSER-PLUGINS - Revision : 1

Nessus® Vulnerability Scanner

This CPE Product have more than 25 Relations. If you want to see a complete summary for this CPE, please contact us.
id Description
2017-11-14 Name: The remote Windows host is affected by multiple vulnerabilities.
File: smb_nt_ms17_nov_4048959.nasl - Type: ACT_GATHER_INFO
2017-11-14 Name: The remote Windows host is affected by multiple vulnerabilities.
File: smb_nt_ms17_nov_4048958.nasl - Type: ACT_GATHER_INFO
2017-11-14 Name: The remote Windows host is affected by multiple vulnerabilities.
File: smb_nt_ms17_nov_4048957.nasl - Type: ACT_GATHER_INFO
2017-11-14 Name: The remote Windows host is affected by multiple vulnerabilities.
File: smb_nt_ms17_nov_4048956.nasl - Type: ACT_GATHER_INFO
2017-11-14 Name: The remote Windows host is affected by multiple vulnerabilities.
File: smb_nt_ms17_nov_4048955.nasl - Type: ACT_GATHER_INFO
2017-11-14 Name: The remote Windows host is affected by multiple vulnerabilities.
File: smb_nt_ms17_nov_4048954.nasl - Type: ACT_GATHER_INFO
2017-11-14 Name: The remote Windows host is affected by multiple vulnerabilities.
File: smb_nt_ms17_nov_4048953.nasl - Type: ACT_GATHER_INFO
2017-11-14 Name: The remote Windows host is affected by multiple vulnerabilities.
File: smb_nt_ms17_nov_4048952.nasl - Type: ACT_GATHER_INFO
2015-06-09 Name: The remote Windows host is affected by a remote code execution vulnerability.
File: smb_nt_ms15-057.nasl - Type: ACT_GATHER_INFO
2013-07-10 Name: The remote Windows host is potentially affected by a remote code execution vu...
File: smb_nt_ms13-057.nasl - Type: ACT_GATHER_INFO
2012-02-14 Name: Arbitrary code can be executed on the remote Windows host through the Indeo c...
File: smb_nt_ms12-014.nasl - Type: ACT_GATHER_INFO
2010-10-13 Name: The remote Windows host has a media player that is affected by a code executi...
File: smb_nt_ms10-082.nasl - Type: ACT_GATHER_INFO
2010-04-13 Name: The remote Windows host has an ActiveX control that is affected by a code exe...
File: smb_nt_ms10-027.nasl - Type: ACT_GATHER_INFO
2009-12-09 Name: The remote host is missing a security update that mitigates multiple vulnerab...
File: smb_kb_955759.nasl - Type: ACT_GATHER_INFO
2009-10-13 Name: Arbitrary code can be executed on the remote host through opening a Windows M...
File: smb_nt_ms09-051.nasl - Type: ACT_GATHER_INFO
2009-10-13 Name: Arbitrary code can be executed on the remote host through Windows Media Player.
File: smb_nt_ms09-052.nasl - Type: ACT_GATHER_INFO
2009-04-23 Name: The remote FreeBSD host is missing one or more security-related updates.
File: freebsd_pkg_f9e3e60be65011d89b0a000347a4fa7d.nasl - Type: ACT_GATHER_INFO
2008-12-10 Name: Arbitrary code can be executed on the remote host through the Media Components.
File: smb_nt_ms08-076.nasl - Type: ACT_GATHER_INFO
2008-09-10 Name: Arbitrary code can be executed on the remote host through the Media Player.
File: smb_nt_ms08-054.nasl - Type: ACT_GATHER_INFO
2007-12-24 Name: The remote Windows host contains an application that is prone to a buffer ove...
File: 3ivx_mpeg4_502.nasl - Type: ACT_GATHER_INFO
2007-08-14 Name: Arbitrary code can be executed on the remote host through Windows Media Player.
File: smb_nt_ms07-047.nasl - Type: ACT_GATHER_INFO
2007-02-18 Name: The remote Mandrake Linux host is missing one or more security updates.
File: mandrake_MDKSA-2006-213.nasl - Type: ACT_GATHER_INFO
2007-02-18 Name: The remote Mandrake Linux host is missing a security update.
File: mandrake_MDKSA-2006-212.nasl - Type: ACT_GATHER_INFO
2006-12-12 Name: Arbitrary code can be executed on the remote host through the Media Format Se...
File: smb_nt_ms06-78.nasl - Type: ACT_GATHER_INFO
2006-06-13 Name: Arbitrary code can be executed on the remote host through the Media Player.
File: smb_nt_ms06-024.nasl - Type: ACT_GATHER_INFO