MIDI Remote Code Execution Vulnerability in Windows Media Player

MIDI Remote Code Execution Vulnerability in Windows Media Player

CVE-2012-0003 · HIGH Severity

AV:N/AC:M/AU:N/C:C/I:C/A:C

Unspecified vulnerability in winmm.dll in Windows Multimedia Library in Windows Media Player (WMP) in Microsoft Windows XP SP2 and SP3, Server 2003 SP2, Vista SP2, and Server 2008 SP2 allows remote attackers to execute arbitrary code via a crafted MIDI file, aka "MIDI Remote Code Execution Vulnerability."

Learn more about our Cis Benchmark Audit For Server Software.