ID CVE-2010-3137
Summary Untrusted search path vulnerability in Nullsoft Winamp 5.581, and probably other versions, allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse wnaspi32.dll that is located in the same folder as a .669, .aac, .aiff, .amf, .au, .avr, .b4s, .caf or .cda file. Per: http://cwe.mitre.org/data/definitions/426.html 'CWE-426 - 'Untrusted Search Path Vulnerability'
References
Vulnerable Configurations
  • cpe:2.3:a:nullsoft:winamp:5.581:*:*:*:*:*:*:*
    cpe:2.3:a:nullsoft:winamp:5.581:*:*:*:*:*:*:*
CVSS
Base: 9.3 (as of 19-09-2017 - 01:31)
Impact:
Exploitability:
CWE NVD-CWE-Other
CAPEC
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
COMPLETE COMPLETE COMPLETE
cvss-vector via4 AV:N/AC:M/Au:N/C:C/I:C/A:C
oval via4
accepted 2014-09-29T04:00:26.867-04:00
class vulnerability
contributors
  • name SecPod Team
    organization SecPod Technologies
  • name Shane Shaffer
    organization G2, Inc.
  • name Maria Mikhno
    organization ALTX-SOFT
definition_extensions
comment Winamp is installed
oval oval:org.mitre.oval:def:6897
description Untrusted search path vulnerability in Nullsoft Winamp 5.581, and probably other versions, allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse wnaspi32.dll that is located in the same folder as a .669, .aac, .aiff, .amf, .au, .avr, .b4s, .caf or .cda file.
family windows
id oval:org.mitre.oval:def:6874
status accepted
submitted 2010-09-23T15:14:45
title Untrusted search path vulnerability in Nullsoft Winamp 5.581 and probably other versions
version 8
refmap via4
exploit-db 14789
misc http://www.cs.ucdavis.edu/research/tech-reports/2010/CSE-2010-2.pdf
secunia 41093
Last major update 19-09-2017 - 01:31
Published 26-08-2010 - 18:36
Last modified 19-09-2017 - 01:31
Back to Top