9.3
CVSSv2

CVE-2010-3137

Published: 26/08/2010 Updated: 19/09/2017
CVSS v2 Base Score: 9.3 | Impact Score: 10 | Exploitability Score: 8.6
VMScore: 935
Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Summary

Untrusted search path vulnerability in Nullsoft Winamp 5.581, and probably other versions, allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse wnaspi32.dll that is located in the same folder as a .669, .aac, .aiff, .amf, .au, .avr, .b4s, .caf or .cda file.

Vulnerable Product Search on Vulmon Subscribe to Product

nullsoft winamp 5.581

Exploits

/* Nullsoft Winamp 5581 (wnaspi32dll) DLL Hijacking Exploit Vendor: Nullsoft Product Web Page: wwwwinampcom Affected Version: 5581 (x86) Summary: Winamp is a media player for Windows-based PCs, written by Nullsoft, now a subsidiary of AOL It is proprietary freeware/shareware, multi-format, extensible with plug-ins and skins ...