[Forgot Password]
Login  Register Subscribe

30389

 
 

423868

 
 

244411

 
 

909

 
 

193363

 
 

277

Paid content will be excluded from the download.


Download | Alert*
OVAL

Untrusted search path vulnerability in Nullsoft Winamp 5.581 and probably other versions

ID: oval:org.mitre.oval:def:6874Date: (C)2010-09-23   (M)2022-10-10
Class: VULNERABILITYFamily: windows




Untrusted search path vulnerability in Nullsoft Winamp 5.581, and probably other versions, allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse wnaspi32.dll that is located in the same folder as a .669, .aac, .aiff, .amf, .au, .avr, .b4s, .caf or .cda file.

Platform:
Microsoft Windows 11
Microsoft Windows Server 2022
Microsoft Windows Server 2019
Microsoft Windows Server 2016
Microsoft Windows 10
Microsoft Windows 2000
Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Microsoft Windows XP
Microsoft Windows 8
Microsoft Windows 8.1
Microsoft Windows Server 2012 R2
Microsoft Windows Server 2012
Product:
Winamp
Reference:
CVE-2010-3137
CVE    1
CVE-2010-3137
CPE    2
cpe:/a:nullsoft:winamp:5.581
cpe:/a:nullsoft:winamp:::x86

© SecPod Technologies