<< Back
CVE Number Vulnerability Product Severity Date
MS15-100 Vulnerability in Windows Media Center Could Allow Remote Code Execution (3087918) Windows Vista Important 09-09-2015

Technical Information

Brief overview of the risk:
The vulnerability could allow remote code execution if Windows Media Center opens a specially crafted Media Center link (.mcl) file that references malicious code.

Detailed Information on the risk:

A vulnerability exists in Windows Media Center that could allow remote code execution if Windows Media Center opens a specially crafted Media Center link (.mcl) file that references malicious code. An attacker who successfully exploited this vulnerability could gain the same user rights as the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

Further information on this exploit is available at : MS15-100

Windows Vista Service Pack 2 
Windows Vista x64 Edition Service Pack 2 
Windows 7 for 32-bit Systems Service Pack 1 
Windows 7 for x64-based Systems Service Pack 1 
Windows 8 for 32-bit Systems 
Windows 8 for x64-based Systems 
Windows 8.1 for 32-bit Systems 
Windows 8.1 for x64-based Systems

Affected Software

Windows Vista Service Pack 2 
Windows Vista x64 Edition Service Pack 2 
Windows 7 for 32-bit Systems Service Pack 1 
Windows 7 for x64-based Systems Service Pack 1 
Windows 8 for 32-bit Systems 
Windows 8 for x64-based Systems 
Windows 8.1 for 32-bit Systems 
Windows 8.1 for x64-based Systems