Executive Summary

Informations
Name CVE-2010-2745 First vendor Publication 2010-10-13
Vendor Cve Last vendor Modification 2023-12-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Microsoft Windows Media Player (WMP) 9 through 12 does not properly deallocate objects during a browser reload action, which allows user-assisted remote attackers to execute arbitrary code via crafted media content referenced in an HTML document, aka "Windows Media Player Memory Corruption Vulnerability."

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2745

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-94 Failure to Control Generation of Code ('Code Injection')

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:6653
 
Oval ID: oval:org.mitre.oval:def:6653
Title: Windows Media Player Memory Corruption Vulnerability
Description: Microsoft Windows Media Player (WMP) 9 through 12 does not properly deallocate objects during a browser reload action, which allows user-assisted remote attackers to execute arbitrary code via crafted media content referenced in an HTML document, aka "Windows Media Player Memory Corruption Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2010-2745
Version: 13
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows 7
Product(s): Windows Media Player
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 4

OpenVAS Exploits

Date Description
2010-10-13 Name : Microsoft Windows Media Player Remote Code Execution Vulnerability (2378111))
File : nvt/secpod_ms10-082.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
68557 Microsoft Windows Media Player Reload Operation Object Deallocation Memory Co...

A memory corruption flaw exists in Windows Media Player. The flaw is caused due to an error in wmp.dll when deallocating objects during a reload operation and can be exploited to corrupt memory by tricking a user into visiting a specially crafted web page. It allows execution of arbitrary code, but requires that a user clicks through one or more pop-up dialog boxes

Information Assurance Vulnerability Management (IAVM)

Date Description
2010-10-14 IAVM : 2010-A-0140 - Microsoft Windows Media Player Remote Code Execution Vulnerability
Severity : Category II - VMSKEY : V0025516

Snort® IPS/IDS

Date Description
2020-09-19 Microsoft Windows Media Player Firefox plugin memory corruption attempt
RuleID : 54833 - Revision : 1 - Type : FILE-MULTIMEDIA
2014-01-10 Microsoft Windows Media Player Firefox plugin memory corruption attempt
RuleID : 17773 - Revision : 14 - Type : FILE-MULTIMEDIA

Nessus® Vulnerability Scanner

Date Description
2010-10-13 Name : The remote Windows host has a media player that is affected by a code executi...
File : smb_nt_ms10-082.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CERT http://www.us-cert.gov/cas/techalerts/TA10-285A.html
MS https://docs.microsoft.com/en-us/security-updates/securitybulletins/2010/ms10...
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
SECTRACK http://www.securitytracker.com/id?1024550

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
Date Informations
2023-12-07 21:28:03
  • Multiple Updates
2020-09-19 21:22:56
  • Multiple Updates
2020-05-23 00:26:08
  • Multiple Updates
2019-02-26 17:19:33
  • Multiple Updates
2018-10-31 00:20:05
  • Multiple Updates
2018-10-13 00:22:58
  • Multiple Updates
2018-09-20 12:08:25
  • Multiple Updates
2017-09-19 09:23:52
  • Multiple Updates
2016-09-30 01:02:28
  • Multiple Updates
2016-08-31 12:02:12
  • Multiple Updates
2016-08-05 12:02:33
  • Multiple Updates
2016-06-29 00:13:58
  • Multiple Updates
2016-04-26 19:58:15
  • Multiple Updates
2014-02-17 10:56:30
  • Multiple Updates
2014-01-19 21:26:59
  • Multiple Updates
2013-11-11 12:38:50
  • Multiple Updates
2013-05-10 23:29:06
  • Multiple Updates