Vulnerabilities (CVE)

Filtered by vendor Microsoft Subscribe
Filtered by product Windows Media Player
Total 53 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2001-0242 1 Microsoft 1 Windows Media Player 2023-12-10 7.5 HIGH N/A
Buffer overflows in Microsoft Windows Media Player 7 and earlier allow remote attackers to execute arbitrary commands via (1) a long version tag in an .ASX file, or (2) a long banner tag, a variant of the ".ASX Buffer Overrun" vulnerability as discussed in MS:MS00-090.
CVE-2002-0373 1 Microsoft 1 Windows Media Player 2023-12-10 7.2 HIGH N/A
The Windows Media Device Manager (WMDM) Service in Microsoft Windows Media Player 7.1 on Windows 2000 systems allows local users to obtain LocalSystem rights via a program that calls the WMDM service to connect to an invalid local storage device, aka "Privilege Elevation through Windows Media Device Manager Service".
CVE-2003-1107 1 Microsoft 1 Windows Media Player 2023-12-10 5.1 MEDIUM N/A
The DHTML capability in Microsoft Windows Media Player (WMP) 6.4, 7.0, 7.1, and 9 may run certain URL commands from a security zone that is less trusted than the current zone, which allows attackers to bypass intended access restrictions.
CVE-2001-0243 1 Microsoft 1 Windows Media Player 2023-12-10 5.0 MEDIUM N/A
Windows Media Player 7 and earlier stores Internet shortcuts in a user's Temporary Files folder with a fixed filename instead of in the Internet Explorer cache, which causes the HTML in those shortcuts to run in the Local Computer Zone instead of the Internet Zone, which allows remote attackers to read certain files.
CVE-2004-0597 2 Greg Roelofs, Microsoft 6 Libpng, Msn Messenger, Windows 98se and 3 more 2023-12-10 10.0 HIGH N/A
Multiple buffer overflows in libpng 1.2.5 and earlier, as used in multiple products, allow remote attackers to execute arbitrary code via malformed PNG images in which (1) the png_handle_tRNS function does not properly validate the length of transparency chunk (tRNS) data, or the (2) png_handle_sBIT or (3) png_handle_hIST functions do not perform sufficient bounds checking.
CVE-2000-1113 1 Microsoft 1 Windows Media Player 2023-12-10 7.5 HIGH N/A
Buffer overflow in Microsoft Windows Media Player allows remote attackers to execute arbitrary commands via a malformed Active Stream Redirector (.ASX) file, aka the ".ASX Buffer Overrun" vulnerability.
CVE-2004-1325 1 Microsoft 1 Windows Media Player 2023-12-10 5.0 MEDIUM N/A
The getItemInfoByAtom function in the ActiveX control for Microsoft Windows Media Player 9.0 returns a 0 if the file does not exist and the size of the file if the file exists, which allows remote attackers to determine the existence of files on the local system.
CVE-2004-1324 1 Microsoft 1 Windows Media Player 2023-12-10 2.6 LOW N/A
The Microsoft Windows Media Player 9.0 ActiveX control may allow remote attackers to execute arbitrary web script in the Local computer zone via the (1) artist or (2) song fields of a music file, if the file is processed using Internet Explorer.
CVE-2004-1244 1 Microsoft 1 Windows Media Player 2023-12-10 7.5 HIGH N/A
Windows Media Player 9 allows remote attackers to execute arbitrary code via a PNG file containing large (1) width or (2) height values, aka the "PNG Processing Vulnerability."
CVE-2002-0340 1 Microsoft 1 Windows Media Player 2023-12-10 7.5 HIGH N/A
Windows Media Player (WMP) 8.00.00.4477, and possibly other versions, automatically detects and executes .wmf and other content, even when the file's extension or content type does not specify .wmf, which could make it easier for attackers to conduct unauthorized activities via Trojan horse files containing .wmf content.
CVE-2003-0348 1 Microsoft 1 Windows Media Player 2023-12-10 6.4 MEDIUM N/A
A certain Microsoft Windows Media Player 9 Series ActiveX control allows remote attackers to view and manipulate the Media Library on the local system via HTML script.
CVE-2000-1112 1 Microsoft 1 Windows Media Player 2023-12-10 4.6 MEDIUM N/A
Microsoft Windows Media Player 7 executes scripts in custom skin (.WMS) files, which could allow remote attackers to gain privileges via a skin that contains a malicious script, aka the ".WMS Script Execution" vulnerability.
CVE-2001-0719 1 Microsoft 1 Windows Media Player 2023-12-10 7.5 HIGH N/A
Buffer overflow in Microsoft Windows Media Player 6.4 allows remote attackers to execute arbitrary code via a malformed Advanced Streaming Format (ASF) file.