CVE-2010-3137

Untrusted search path vulnerability in Nullsoft Winamp 5.581, and probably other versions, allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse wnaspi32.dll that is located in the same folder as a .669, .aac, .aiff, .amf, .au, .avr, .b4s, .caf or .cda file.
Configurations

Configuration 1 (hide)

cpe:2.3:a:nullsoft:winamp:5.581:*:*:*:*:*:*:*

History

No history.

Information

Published : 2010-08-26 18:36

Updated : 2023-12-10 11:03


NVD link : CVE-2010-3137

Mitre link : CVE-2010-3137

CVE.ORG link : CVE-2010-3137


JSON object : View

Products Affected

nullsoft

  • winamp