CVE-2012-0003
Description
Unspecified vulnerability in winmm.dll in Windows Multimedia Library in Windows Media Player (WMP) in Microsoft Windows XP SP2 and SP3, Server 2003 SP2, Vista SP2, and Server 2008 SP2 allows remote attackers to execute arbitrary code via a crafted MIDI file, aka "MIDI Remote Code Execution Vulnerability."
- CVSS Version 3.1
- CVSS Version 2.0
cisa-adp
CVE ID: CVE-2012-0003
Base Score: 8.1
Base Severity: HIGH
Vector String:CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
Impact Score: 5.9
Exploitability Score: 2.2
nvd
CVE ID: CVE-2012-0003
Base Score: 9.3
Base Severity: HIGH
Vector String:AV:N/AC:M/Au:N/C:C/I:C/A:C
Proof Of Concept
k0keoyo
Refrence: GitHub
Content on GitHub
chefphenix25 | watchers:0
vuln-rabilit-windows7
ecrit un script python de correction de la vulnérabilités windows 7 pour réponse automatique de wazuh: CVE-2017-0143 (MS17-010 - EternalBlue) CVE-2019-0708 (BlueKeep), CVE-2019-1181 / CVE-2019-1182 (BlueKeep II), CVE-2015-1701 (MS15-034), CVE-2010-3333 (MS10-092), CVE-2012-0003 (MS12-020), CVE-2017-8759, CVE-2014-4114
Refrence: GitHub
Refrence: NVD