Unspecified vulnerability in winmm.dll in Windows Multimedia Library in Windows Media Player (WMP) in Microsoft Windows XP SP2 and SP3, Server 2003 SP2, Vista SP2, and Server 2008 SP2 allows remote attackers to execute arbitrary code via a crafted MIDI file, aka "MIDI Remote Code Execution Vulnerability."
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: microsoft

Published: 2012-01-10T21:00:00

Updated: 2024-08-06T18:09:17.220Z

Reserved: 2011-11-09T00:00:00

Link: CVE-2012-0003

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2012-01-10T21:55:03.727

Modified: 2023-12-07T18:38:56.693

Link: CVE-2012-0003

cve-icon Redhat

No data.