9.3
CRITICAL
CVE-2015-1728
Microsoft Windows Media Player RCE via DataObject
Description

Microsoft Windows Media Player 10 through 12 allows remote attackers to execute arbitrary code via a crafted DataObject on a web site, aka "Windows Media Player RCE via DataObject Vulnerability."

INFO

Published Date :

June 10, 2015, 1:59 a.m.

Last Modified :

Oct. 12, 2018, 10:08 p.m.

Remotely Exploitable :

Yes !

Impact Score :

10.0

Exploitability Score :

8.6
Affected Products

The following products are affected by CVE-2015-1728 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Microsoft windows_media_player
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2015-1728.

URL Resource
http://www.securitytracker.com/id/1032522 Third Party Advisory VDB Entry
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-057
https://www.verisign.com/en_US/security-services/security-intelligence/vulnerability-reports/articles/index.xhtml?id=1200 Third Party Advisory VDB Entry

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2015-1728 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2015-1728 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Oct. 12, 2018

    Action Type Old Value New Value
    Removed Reference http://technet.microsoft.com/security/bulletin/MS15-057 [Mitigation, Patch, Vendor Advisory]
    Added Reference https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-057 [No Types Assigned]
  • Modified Analysis by [email protected]

    Dec. 08, 2016

    Action Type Old Value New Value
    Changed Reference Type http://www.securitytracker.com/id/1032522 No Types Assigned http://www.securitytracker.com/id/1032522 Third Party Advisory, VDB Entry
    Changed Reference Type https://www.verisign.com/en_US/security-services/security-intelligence/vulnerability-reports/articles/index.xhtml?id=1200 No Types Assigned https://www.verisign.com/en_US/security-services/security-intelligence/vulnerability-reports/articles/index.xhtml?id=1200 Third Party Advisory, VDB Entry
    Changed Reference Type http://technet.microsoft.com/security/bulletin/MS15-057 Patch, Vendor Advisory http://technet.microsoft.com/security/bulletin/MS15-057 Mitigation, Vendor Advisory, Patch
  • CVE Modified by [email protected]

    Dec. 08, 2016

    Action Type Old Value New Value
    Added Reference https://www.verisign.com/en_US/security-services/security-intelligence/vulnerability-reports/articles/index.xhtml?id=1200 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 03, 2016

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1032522 [No Types Assigned]
  • Modified Analysis by [email protected]

    Jun. 10, 2015

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:microsoft:windows_media_player:10:*:*:*:*:*:*:* *cpe:2.3:a:microsoft:windows_media_player:10.00.00.3646:*:*:*:*:*:*:* *cpe:2.3:a:microsoft:windows_media_player:10.00.00.3990:*:*:*:*:*:*:* *cpe:2.3:a:microsoft:windows_media_player:10.00.00.4019:*:*:*:*:*:*:* *cpe:2.3:a:microsoft:windows_media_player:10.00.00.4036:*:*:*:*:*:*:* *cpe:2.3:a:microsoft:windows_media_player:11:*:*:*:*:*:*:* *cpe:2.3:a:microsoft:windows_media_player:11.0.5721.5145:*:*:*:*:*:*:* *cpe:2.3:a:microsoft:windows_media_player:11.0.5721.5230:*:*:*:*:*:*:* *cpe:2.3:a:microsoft:windows_media_player:11.0.6000.6324:*:*:*:*:*:*:* *cpe:2.3:a:microsoft:windows_media_player:12:*:*:*:*:*:*:*
    Added CVSS V2 (AV:N/AC:M/Au:N/C:C/I:C/A:C)
    Changed Reference Type http://technet.microsoft.com/security/bulletin/MS15-057 No Types Assigned http://technet.microsoft.com/security/bulletin/MS15-057 Advisory, Patch
    Added CWE CWE-17
  • Initial Analysis by [email protected]

    Jun. 10, 2015

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2015-1728 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2015-1728 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

14.35 }} 1.20%

score

0.95820

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability