We use these services and cookies to improve your user experience. You may opt out if you wish, however, this may limit some features on this site.

Please see our statement on Data Privacy.

Crisp.chat (Helpdesk and Chat)

Ok

THREATINT
PUBLISHED

CVE-2010-3137



Assignermitre
Reserved2010-08-26
Published2010-08-26
Updated2024-08-07

Description

Untrusted search path vulnerability in Nullsoft Winamp 5.581, and probably other versions, allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse wnaspi32.dll that is located in the same folder as a .669, .aac, .aiff, .amf, .au, .avr, .b4s, .caf or .cda file.

References

http://www.exploit-db.com/exploits/14789 (14789) exploit

http://secunia.com/advisories/41093 (41093) third-party-advisory

http://www.cs.ucdavis.edu/research/tech-reports/2010/CSE-2010-2.pdf

https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6874 (oval:org.mitre.oval:def:6874) vdb-entry signature

cve.org CVE-2010-3137

nvd.nist.gov CVE-2010-3137

Download JSON

Share this page
https://cve.threatint.com/CVE/CVE-2010-3137
Support options

Helpdesk Telegram

Subscribe to our newsletter to learn more about our work.