CVE-2015-1728

Microsoft Windows Media Player 10 through 12 allows remote attackers to execute arbitrary code via a crafted DataObject on a web site, aka "Windows Media Player RCE via DataObject Vulnerability."
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:microsoft:windows_media_player:10:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:windows_media_player:10.00.00.3646:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:windows_media_player:10.00.00.3990:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:windows_media_player:10.00.00.4019:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:windows_media_player:10.00.00.4036:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:windows_media_player:11:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:windows_media_player:11.0.5721.5145:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:windows_media_player:11.0.5721.5230:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:windows_media_player:11.0.6000.6324:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:windows_media_player:12:*:*:*:*:*:*:*

History

No history.

Information

Published : 2015-06-10 01:59

Updated : 2023-12-10 11:46


NVD link : CVE-2015-1728

Mitre link : CVE-2015-1728

CVE.ORG link : CVE-2015-1728


JSON object : View

Products Affected

microsoft

  • windows_media_player
CWE
CWE-17

DEPRECATED: Code