CVE-2014-2671

Microsoft Windows Media Player (WMP) 11.0.5721.5230 allows remote attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact via a crafted WAV file.
Configurations

Configuration 1 (hide)

cpe:2.3:a:microsoft:windows_media_player:11.0.5721.5230:*:*:*:*:*:*:*

History

No history.

Information

Published : 2014-03-31 14:58

Updated : 2023-12-10 11:31


NVD link : CVE-2014-2671

Mitre link : CVE-2014-2671

CVE.ORG link : CVE-2014-2671


JSON object : View

Products Affected

microsoft

  • windows_media_player
CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer