Untrusted search path vulnerability in Nullsoft Winamp 5.581, and probably other versions, allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse wnaspi32.dll that is located in the same folder as a .669, .aac, .aiff, .amf, .au, .avr, .b4s, .caf or .cda file.
References
Configurations
History
21 Nov 2024, 01:18
Type | Values Removed | Values Added |
---|---|---|
References | () http://secunia.com/advisories/41093 - | |
References | () http://www.cs.ucdavis.edu/research/tech-reports/2010/CSE-2010-2.pdf - | |
References | () http://www.exploit-db.com/exploits/14789 - Exploit | |
References | () https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6874 - |
Information
Published : 2010-08-26 18:36
Updated : 2024-11-21 01:18
NVD link : CVE-2010-3137
Mitre link : CVE-2010-3137
CVE.ORG link : CVE-2010-3137
JSON object : View
Products Affected
nullsoft
- winamp
CWE