Lucene search

K

Winamp Security Vulnerabilities

cve
cve

CVE-2013-4695

Winamp 5.63: Invalid Pointer Dereference leading to Arbitrary Code...

7.8CVSS

7.7AI Score

0.001EPSS

2019-12-27 04:15 PM
65
cve
cve

CVE-2017-10725

Winamp 5.666 Build 3516(x86) allows attackers to execute arbitrary code or cause a denial of service via a crafted .flv file, related to "Data from Faulting Address controls Code Flow starting at...

7.3CVSS

7.9AI Score

0.0004EPSS

2017-07-05 08:29 PM
30
cve
cve

CVE-2017-10728

Winamp 5.666 Build 3516(x86) might allow attackers to execute arbitrary code or cause a denial of service via a crafted .flv file, related to "Error Code (0xe06d7363) starting at...

7.8CVSS

9.2AI Score

0.001EPSS

2017-07-05 08:29 PM
30
cve
cve

CVE-2017-10726

Winamp 5.666 Build 3516(x86) might allow attackers to execute arbitrary code or cause a denial of service via a crafted .flv file, related to "Data from Faulting Address may be used as a return value starting at...

7.8CVSS

7.8AI Score

0.001EPSS

2017-07-05 08:29 PM
24
cve
cve

CVE-2017-10727

Winamp 5.666 Build 3516(x86) might allow attackers to execute arbitrary code or cause a denial of service via a crafted .flv file, related to "Data from Faulting Address controls Branch Selection starting at...

7.8CVSS

7.8AI Score

0.001EPSS

2017-07-05 08:29 PM
26
cve
cve

CVE-2014-3442

Winamp 5.666 and earlier allows remote attackers to cause a denial of service (memory corruption and crash) via a malformed .FLV file, related to...

7AI Score

0.021EPSS

2014-05-23 02:55 PM
21
cve
cve

CVE-2013-4694

Stack-based buffer overflow in gen_jumpex.dll in Winamp before 5.64 Build 3418 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a package with a long Skin directory name. NOTE: a second buffer overflow involving a long GUI Search field to...

7.9AI Score

0.191EPSS

2014-04-16 10:55 PM
25
cve
cve

CVE-2012-4045

Multiple heap-based buffer overflows in bmp.w5s in Winamp before 5.63 build 3235 allow remote attackers to execute arbitrary code via the (1) strf chunk in BI_RGB or (2) UYVY video data in an AVI file, or (3) decompressed TechSmith Screen Capture Codec (TSCC) data in an AVI...

8AI Score

0.05EPSS

2012-07-22 05:55 PM
24
cve
cve

CVE-2012-3889

The in_mod plugin in Winamp before 5.63 allows remote attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact via a .IT...

7.7AI Score

0.005EPSS

2012-07-11 10:26 AM
25
cve
cve

CVE-2012-3890

The in_mod plugin in Winamp before 5.63 allows remote attackers to cause a denial of service (heap memory corruption) or possibly have unspecified other impact via a .IT...

7.7AI Score

0.005EPSS

2012-07-11 10:26 AM
26
4
cve
cve

CVE-2011-4857

Heap-based buffer overflow in the in_mod.dll plugin in Winamp before 5.623 allows remote attackers to execute arbitrary code via crafted song message data in an Impulse Tracker (IT) file. NOTE: some of these details are obtained from third party...

8.2AI Score

0.05EPSS

2011-12-16 07:55 PM
16
cve
cve

CVE-2011-3834

Multiple integer overflows in the in_avi.dll plugin in Winamp before 5.623 allow remote attackers to execute arbitrary code via an AVI file with a crafted value for (1) the number of streams or (2) the size of the RIFF INFO chunk, leading to a heap-based buffer...

7.7AI Score

0.327EPSS

2011-12-16 07:55 PM
142
cve
cve

CVE-2010-4374

The in_mkv plugin in Winamp before 5.6 allows remote attackers to cause a denial of service (application crash) via a Matroska Video (MKV) file containing a string with a crafted...

6.7AI Score

0.004EPSS

2010-12-02 04:22 PM
18
cve
cve

CVE-2010-4372

Integer overflow in the in_nsv plugin in Winamp before 5.6 allows remote attackers to have an unspecified impact via vectors related to improper allocation of memory for NSV metadata, a different vulnerability than...

7AI Score

0.008EPSS

2010-12-02 04:22 PM
20
cve
cve

CVE-2010-2586

Multiple integer overflows in in_nsv.dll in the in_nsv plugin in Winamp before 5.6 allow remote attackers to execute arbitrary code via a crafted Table of Contents (TOC) in a (1) NSV stream or (2) NSV file that triggers a heap-based buffer...

7.7AI Score

0.109EPSS

2010-12-02 04:22 PM
30
cve
cve

CVE-2010-4370

Multiple integer overflows in the in_midi plugin in Winamp before 5.6 allow remote attackers to execute arbitrary code via a crafted MIDI file that triggers a buffer...

7.7AI Score

0.103EPSS

2010-12-02 04:22 PM
19
cve
cve

CVE-2010-4371

Buffer overflow in the in_mod plugin in Winamp before 5.6 allows remote attackers to have an unspecified impact via vectors related to the comment...

7.1AI Score

0.016EPSS

2010-12-02 04:22 PM
26
cve
cve

CVE-2010-4373

The in_mp4 plugin in Winamp before 5.6 allows remote attackers to cause a denial of service (application crash) via crafted (1) metadata or (2) albumart in an invalid MP4...

6.8AI Score

0.004EPSS

2010-12-02 04:22 PM
20
cve
cve

CVE-2010-1523

Multiple heap-based buffer overflows in vp6.w5s (aka the VP6 codec) in Winamp before 5.59 Beta build 3033 might allow remote attackers to execute arbitrary code via a crafted VP6 (1) video file or (2) video...

7.7AI Score

0.066EPSS

2010-11-06 12:00 AM
32
cve
cve

CVE-2010-3137

Untrusted search path vulnerability in Nullsoft Winamp 5.581, and probably other versions, allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse wnaspi32.dll that is located in the same folder as a .669, .aac, .aiff, .amf,....

7.5AI Score

0.007EPSS

2010-08-26 06:36 PM
29
cve
cve

CVE-2009-3996

Heap-based buffer overflow in IN_MOD.DLL (aka the Module Decoder Plug-in) in Winamp before 5.57, and libmikmod 3.1.12, might allow remote attackers to execute arbitrary code via an Ultratracker...

7.6AI Score

0.19EPSS

2009-12-18 07:30 PM
35
cve
cve

CVE-2009-4356

Multiple integer overflows in the jpeg.w5s and png.w5s filters in Winamp before 5.57 allow remote attackers to execute arbitrary code via malformed (1) JPEG or (2) PNG data in an MP3...

7.8AI Score

0.061EPSS

2009-12-18 07:30 PM
21
cve
cve

CVE-2009-3995

Multiple heap-based buffer overflows in IN_MOD.DLL (aka the Module Decoder Plug-in) in Winamp before 5.57, and libmikmod 3.1.12, might allow remote attackers to execute arbitrary code via (1) crafted samples or (2) crafted instrument definitions in an Impulse Tracker file. NOTE: some of these...

7.4AI Score

0.197EPSS

2009-12-18 06:30 PM
42
cve
cve

CVE-2009-3997

Integer overflow in IN_MOD.DLL (aka the Module Decoder Plug-in) in Winamp before 5.57 might allow remote attackers to execute arbitrary code via an Oktalyzer file that triggers a heap-based buffer...

7.8AI Score

0.091EPSS

2009-12-18 06:30 PM
22
cve
cve

CVE-2009-1831

The Nullsoft Modern Skins Support module (gen_ff.dll) in Nullsoft Winamp before 5.552 allows remote attackers to execute arbitrary code via a crafted MAKI file, which triggers an incorrect sign extension, an integer overflow, and a stack-based buffer...

7.7AI Score

0.953EPSS

2009-05-29 10:30 PM
44
cve
cve

CVE-2009-1791

Heap-based buffer overflow in aiff_read_header in libsndfile 1.0.15 through 1.0.19, as used in Winamp 5.552 and possibly other media programs, allows remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via an AIFF file with an invalid header...

7.8AI Score

0.062EPSS

2009-05-26 05:30 PM
36
4
cve
cve

CVE-2009-1788

Heap-based buffer overflow in voc_read_header in libsndfile 1.0.15 through 1.0.19, as used in Winamp 5.552 and possibly other media programs, allows remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a VOC file with an invalid header...

7.7AI Score

0.038EPSS

2009-05-26 04:30 PM
38
4
cve
cve

CVE-2009-0186

Integer overflow in libsndfile 1.0.18, as used in Winamp and other products, allows context-dependent attackers to execute arbitrary code via crafted description chunks in a CAF audio file, leading to a heap-based buffer...

7.4AI Score

0.41EPSS

2009-03-05 02:30 AM
34
cve
cve

CVE-2009-0263

Multiple buffer overflows in Winamp 5.541 and earlier allow remote attackers to cause a denial of service and possibly execute arbitrary code via (1) a large Common Chunk (COMM) header value in an AIFF file and (2) a large invalid value in an MP3...

8AI Score

0.908EPSS

2009-01-23 07:00 PM
22
4
cve
cve

CVE-2008-3567

Cross-zone scripting vulnerability in the NowPlaying functionality in NullSoft Winamp before 5.541 allows remote attackers to conduct cross-site scripting (XSS) attacks via an MP3 file with JavaScript in id3...

5.9AI Score

0.003EPSS

2008-08-10 08:41 PM
19
4
cve
cve

CVE-2008-3441

Nullsoft Winamp before 5.24 does not properly verify the authenticity of updates, which allows man-in-the-middle attackers to execute arbitrary code via a Trojan horse update, as demonstrated by evilgrade and DNS cache...

8.2AI Score

0.005EPSS

2008-08-01 02:41 PM
25
cve
cve

CVE-2007-4619

Multiple integer overflows in Free Lossless Audio Codec (FLAC) libFLAC before 1.2.1, as used in Winamp before 5.5 and other products, allow user-assisted remote attackers to execute arbitrary code via a malformed FLAC file that triggers improper memory allocation, resulting in a heap-based buffer.....

7.3AI Score

0.515EPSS

2007-10-12 09:17 PM
27
cve
cve

CVE-2007-4392

Winamp 5.35 allows remote attackers to cause a denial of service (program stack overflow and application crash) via an M3U file that recursively includes...

7.9AI Score

0.018EPSS

2007-08-17 10:17 PM
21
cve
cve

CVE-2007-2498

libmp4v2.dll in Winamp 5.02 through 5.34 allows user-assisted remote attackers to execute arbitrary code via a certain .MP4 file. NOTE: some of these details are obtained from third party...

7.7AI Score

0.135EPSS

2007-05-04 12:19 AM
30
cve
cve

CVE-2007-2180

Buffer overflow in Nullsoft Winamp 5.3 allows user-assisted remote attackers to cause a denial of service (crash) via a crafted WMV...

7.6AI Score

0.01EPSS

2007-04-24 05:19 PM
19
cve
cve

CVE-2007-1922

The Impulse Tracker (IT) and ScreamTracker 3 (S3M) modules in IN_MOD.DLL in AOL Nullsoft Winamp 5.33 allows remote attackers to execute arbitrary code via a crafted (1) .IT or (2) .S3M file containing integer values that are used as memory offsets, which triggers memory...

7.8AI Score

0.156EPSS

2007-04-10 11:19 PM
26
cve
cve

CVE-2007-1921

LIBSNDFILE.DLL, as used by AOL Nullsoft Winamp 5.33 and possibly other products, allows remote attackers to execute arbitrary code via a crafted .MAT file that contains a value that is used as an offset, which triggers memory...

7.8AI Score

0.058EPSS

2007-04-10 11:19 PM
21
cve
cve

CVE-2006-5567

Multiple heap-based buffer overflows in AOL Nullsoft WinAmp before 5.31 allow user-assisted remote attackers to execute arbitrary code via a crafted (1) ultravox-max-msg header to the Ultravox protocol handler or (2) unspecified Lyrics3...

8AI Score

0.505EPSS

2006-10-27 04:07 PM
18
cve
cve

CVE-2006-3228

Buffer overflow in in_midi.dll for WinAmp 2.90 up to 5.23, including 5.21, allows remote attackers to execute arbitrary code via a crafted .mid (MIDI)...

8AI Score

0.897EPSS

2006-06-26 08:05 PM
23
cve
cve

CVE-2006-0720

Stack-based buffer overflow in Nullsoft Winamp 5.12 and 5.13 allows user-assisted attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted .m3u file that causes an incorrect strncpy function call when the player pauses or stops the...

8AI Score

0.007EPSS

2006-02-23 09:02 PM
22
cve
cve

CVE-2006-0708

Multiple buffer overflows in NullSoft Winamp 5.13 and earlier allow remote attackers to execute arbitrary code via (1) an m3u file containing a long URL ending in .wma, (2) a pls file containing a File1 field with a long URL ending in .wma, or (3) an m3u file with a long filename, variants of...

7.5AI Score

0.101EPSS

2006-02-15 11:06 AM
20
cve
cve

CVE-2006-0476

Buffer overflow in Nullsoft Winamp 5.12 allows remote attackers to execute arbitrary code via a playlist (pls) file with a long file name (File1...

7.5AI Score

0.725EPSS

2006-01-31 11:03 AM
25
cve
cve

CVE-2005-3188

Buffer overflow in Nullsoft Winamp 5.094 allows remote attackers to execute arbitrary code via (1) an m3u file containing a long line ending in .wma or (2) a pls file containing a long File1 value ending in .wma, a different vulnerability than...

7.6AI Score

0.199EPSS

2005-12-31 05:00 AM
29
cve
cve

CVE-2005-2310

Buffer overflow in Winamp 5.03a, 5.09 and 5.091, and other versions before 5.094, allows remote attackers to execute arbitrary code via an MP3 file with a long ID3v2 tag such as (1) ARTIST or (2)...

8.1AI Score

0.94EPSS

2005-07-19 04:00 AM
26
cve
cve

CVE-2004-1119

Stack-based buffer overflow in IN_CDDA.dll in Winamp 5.05, and possibly other versions including 5.06, allows remote attackers to execute arbitrary code via a certain .m3u playlist...

8.3AI Score

0.857EPSS

2005-01-10 05:00 AM
28
cve
cve

CVE-2004-2384

NullSoft Winamp 5.02 allows remote attackers to cause a denial of service (crash) by creating a file with a long filename, which causes the victim's player to crash when the file is opened from the command...

7AI Score

0.01EPSS

2004-12-31 05:00 AM
24
4
cve
cve

CVE-2004-1150

Stack-based buffer overflow in the in_cdda.dll plugin for Winamp 5.0 through 5.08c allows attackers to execute arbitrary code via a cda:// URL with a long (1) device name or (2) sound track number, as demonstrated with a .m3u or .pls playlist...

8AI Score

0.005EPSS

2004-12-31 05:00 AM
24
cve
cve

CVE-2004-1396

Winamp 5.07 and possibly other versions, allows remote attackers to cause a denial of service (application crash or CPU consumption) via (1) an mp4 or m4a playlist file that contains invalid tag data or (2) an invalid .nsv or .nsa...

7.1AI Score

0.01EPSS

2004-12-31 05:00 AM
20
cve
cve

CVE-2004-1896

Heap-based buffer overflow in in_mod.dll in Nullsoft Winamp 2.91 through 5.02 allows remote attackers to execute arbitrary code via a Fasttracker 2 (.xm) mod media...

8.3AI Score

0.24EPSS

2004-12-31 05:00 AM
21
cve
cve

CVE-2004-0820

Winamp before 5.0.4 allows remote attackers to execute arbitrary script in the Local computer zone via script in HTML files that are referenced from XML files contained in a .wsz skin...

7.5AI Score

0.233EPSS

2004-08-28 04:00 AM
17
Total number of security vulnerabilities66