CVE

CVE-2010-3137

Severity:
Pending analysis
Type:
Unavailable / Other
Publication date:
26/08/2010
Last modified:
19/09/2017

Description

Untrusted search path vulnerability in Nullsoft Winamp 5.581, and probably other versions, allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse wnaspi32.dll that is located in the same folder as a .669, .aac, .aiff, .amf, .au, .avr, .b4s, .caf or .cda file.

Vulnerable products and versions

CPE From Up to
cpe:2.3:a:nullsoft:winamp:5.581:*:*:*:*:*:*:*