Vulnerabilities > Microsoft > Windows Media Player > Critical

DATE CVE VULNERABILITY TITLE RISK
2007-12-17 CVE-2007-6401 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in multiple products
Stack-based buffer overflow in mplayer2.exe in Microsoft Windows Media Player (WMP) 6.4, when used with the 3ivx 4.5.1 or 5.0.1 codec, allows remote attackers to execute arbitrary code via a certain .mp4 file, possibly a related issue to CVE-2007-6402.
network
3ivx microsoft CWE-119
critical
9.3
2006-06-13 CVE-2006-0025 Buffer Errors vulnerability in Microsoft Windows Media Player 10/9
Stack-based buffer overflow in Microsoft Windows Media Player 9 and 10 allows remote attackers to execute arbitrary code via a PNG image with a large chunk size.
network
microsoft CWE-119
critical
9.3
2006-02-14 CVE-2006-0006 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Microsoft products
Heap-based buffer overflow in the bitmap processing routine in Microsoft Windows Media Player 7.1 on Windows 2000 SP4, Media Player 9 on Windows 2000 SP4 and XP SP1, and Media Player 10 on XP SP1 and SP2 allows remote attackers to execute arbitrary code via a crafted bitmap (.BMP) file that specifies a size of 0 but contains additional data.
network
microsoft CWE-119
critical
9.3
2004-11-23 CVE-2004-0597 Remote vulnerability in LibPNG Graphics Library
Multiple buffer overflows in libpng 1.2.5 and earlier, as used in multiple products, allow remote attackers to execute arbitrary code via malformed PNG images in which (1) the png_handle_tRNS function does not properly validate the length of transparency chunk (tRNS) data, or the (2) png_handle_sBIT or (3) png_handle_hIST functions do not perform sufficient bounds checking.
network
low complexity
greg-roelofs microsoft
critical
10.0