Lucene search

K

Winamp Security Vulnerabilities

cve
cve

CVE-2002-2412

Winamp 2.80 stores authentication credentials in plaintext in the (1) [HTTP-AUTH] and (2) [winamp] sections in winamp.ini, which allows local users to gain access to other...

7.2AI Score

0.001EPSS

2022-10-03 04:23 PM
16
cve
cve

CVE-2002-2195

Buffer overflow in the version update check for Winamp 2.80 and earlier allows remote attackers who can spoof www.winamp.com to execute arbitrary code via a long server...

8.3AI Score

0.027EPSS

2022-10-03 04:23 PM
22
cve
cve

CVE-2002-2392

Winamp 2.65 through 3.0 stores skin files in a predictable file location, which allows remote attackers to execute arbitrary code via a URL reference to (1) wsz and (2) wal files that contain embedded...

8AI Score

0.009EPSS

2022-10-03 04:23 PM
24
cve
cve

CVE-2013-4695

Winamp 5.63: Invalid Pointer Dereference leading to Arbitrary Code...

7.8CVSS

7.6AI Score

0.001EPSS

2019-12-27 04:15 PM
67
cve
cve

CVE-2017-16951

Winamp Pro 5.66 Build 3512 allows remote attackers to cause a denial of service via a crafted WAV, WMV, AU, ASF, AIFF, or AIF...

5.5CVSS

5.4AI Score

0.004EPSS

2017-11-28 03:29 PM
38
cve
cve

CVE-2017-10725

Winamp 5.666 Build 3516(x86) allows attackers to execute arbitrary code or cause a denial of service via a crafted .flv file, related to "Data from Faulting Address controls Code Flow starting at...

7.3CVSS

7.7AI Score

0.0004EPSS

2017-07-05 08:29 PM
32
cve
cve

CVE-2017-10728

Winamp 5.666 Build 3516(x86) might allow attackers to execute arbitrary code or cause a denial of service via a crafted .flv file, related to "Error Code (0xe06d7363) starting at...

7.8CVSS

7.9AI Score

0.001EPSS

2017-07-05 08:29 PM
36
cve
cve

CVE-2017-10726

Winamp 5.666 Build 3516(x86) might allow attackers to execute arbitrary code or cause a denial of service via a crafted .flv file, related to "Data from Faulting Address may be used as a return value starting at...

7.8CVSS

7.9AI Score

0.001EPSS

2017-07-05 08:29 PM
26
cve
cve

CVE-2017-10727

Winamp 5.666 Build 3516(x86) might allow attackers to execute arbitrary code or cause a denial of service via a crafted .flv file, related to "Data from Faulting Address controls Branch Selection starting at...

7.8CVSS

7.9AI Score

0.001EPSS

2017-07-05 08:29 PM
29
cve
cve

CVE-2014-3442

Winamp 5.666 and earlier allows remote attackers to cause a denial of service (memory corruption and crash) via a malformed .FLV file, related to...

7AI Score

0.021EPSS

2014-05-23 02:55 PM
23
cve
cve

CVE-2013-4694

Stack-based buffer overflow in gen_jumpex.dll in Winamp before 5.64 Build 3418 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a package with a long Skin directory name. NOTE: a second buffer overflow involving a long GUI Search field to...

8AI Score

0.177EPSS

2014-04-16 10:55 PM
32
cve
cve

CVE-2012-4045

Multiple heap-based buffer overflows in bmp.w5s in Winamp before 5.63 build 3235 allow remote attackers to execute arbitrary code via the (1) strf chunk in BI_RGB or (2) UYVY video data in an AVI file, or (3) decompressed TechSmith Screen Capture Codec (TSCC) data in an AVI...

8AI Score

0.05EPSS

2012-07-22 05:55 PM
25
cve
cve

CVE-2012-3889

The in_mod plugin in Winamp before 5.63 allows remote attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact via a .IT...

7.7AI Score

0.005EPSS

2012-07-11 10:26 AM
28
cve
cve

CVE-2012-3890

The in_mod plugin in Winamp before 5.63 allows remote attackers to cause a denial of service (heap memory corruption) or possibly have unspecified other impact via a .IT...

7.7AI Score

0.005EPSS

2012-07-11 10:26 AM
26
4
cve
cve

CVE-2011-4857

Heap-based buffer overflow in the in_mod.dll plugin in Winamp before 5.623 allows remote attackers to execute arbitrary code via crafted song message data in an Impulse Tracker (IT) file. NOTE: some of these details are obtained from third party...

8.2AI Score

0.05EPSS

2011-12-16 07:55 PM
16
cve
cve

CVE-2011-3834

Multiple integer overflows in the in_avi.dll plugin in Winamp before 5.623 allow remote attackers to execute arbitrary code via an AVI file with a crafted value for (1) the number of streams or (2) the size of the RIFF INFO chunk, leading to a heap-based buffer...

7.7AI Score

0.327EPSS

2011-12-16 07:55 PM
142
cve
cve

CVE-2010-4374

The in_mkv plugin in Winamp before 5.6 allows remote attackers to cause a denial of service (application crash) via a Matroska Video (MKV) file containing a string with a crafted...

6.6AI Score

0.004EPSS

2010-12-02 04:22 PM
20
cve
cve

CVE-2010-4372

Integer overflow in the in_nsv plugin in Winamp before 5.6 allows remote attackers to have an unspecified impact via vectors related to improper allocation of memory for NSV metadata, a different vulnerability than...

7AI Score

0.109EPSS

2010-12-02 04:22 PM
20
cve
cve

CVE-2010-4373

The in_mp4 plugin in Winamp before 5.6 allows remote attackers to cause a denial of service (application crash) via crafted (1) metadata or (2) albumart in an invalid MP4...

6.7AI Score

0.004EPSS

2010-12-02 04:22 PM
22
cve
cve

CVE-2010-4370

Multiple integer overflows in the in_midi plugin in Winamp before 5.6 allow remote attackers to execute arbitrary code via a crafted MIDI file that triggers a buffer...

7.7AI Score

0.103EPSS

2010-12-02 04:22 PM
19
cve
cve

CVE-2010-4371

Buffer overflow in the in_mod plugin in Winamp before 5.6 allows remote attackers to have an unspecified impact via vectors related to the comment...

7AI Score

0.016EPSS

2010-12-02 04:22 PM
26
cve
cve

CVE-2010-2586

Multiple integer overflows in in_nsv.dll in the in_nsv plugin in Winamp before 5.6 allow remote attackers to execute arbitrary code via a crafted Table of Contents (TOC) in a (1) NSV stream or (2) NSV file that triggers a heap-based buffer...

7.7AI Score

0.109EPSS

2010-12-02 04:22 PM
31
cve
cve

CVE-2010-1523

Multiple heap-based buffer overflows in vp6.w5s (aka the VP6 codec) in Winamp before 5.59 Beta build 3033 might allow remote attackers to execute arbitrary code via a crafted VP6 (1) video file or (2) video...

7.7AI Score

0.057EPSS

2010-11-06 12:00 AM
32
cve
cve

CVE-2010-3137

Untrusted search path vulnerability in Nullsoft Winamp 5.581, and probably other versions, allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse wnaspi32.dll that is located in the same folder as a .669, .aac, .aiff, .amf,....

7.6AI Score

0.007EPSS

2010-08-26 06:36 PM
31
cve
cve

CVE-2009-3996

Heap-based buffer overflow in IN_MOD.DLL (aka the Module Decoder Plug-in) in Winamp before 5.57, and libmikmod 3.1.12, might allow remote attackers to execute arbitrary code via an Ultratracker...

7.6AI Score

0.192EPSS

2009-12-18 07:30 PM
36
cve
cve

CVE-2009-4356

Multiple integer overflows in the jpeg.w5s and png.w5s filters in Winamp before 5.57 allow remote attackers to execute arbitrary code via malformed (1) JPEG or (2) PNG data in an MP3...

7.6AI Score

0.068EPSS

2009-12-18 07:30 PM
21
cve
cve

CVE-2009-3995

Multiple heap-based buffer overflows in IN_MOD.DLL (aka the Module Decoder Plug-in) in Winamp before 5.57, and libmikmod 3.1.12, might allow remote attackers to execute arbitrary code via (1) crafted samples or (2) crafted instrument definitions in an Impulse Tracker file. NOTE: some of these...

7.4AI Score

0.199EPSS

2009-12-18 06:30 PM
45
cve
cve

CVE-2009-3997

Integer overflow in IN_MOD.DLL (aka the Module Decoder Plug-in) in Winamp before 5.57 might allow remote attackers to execute arbitrary code via an Oktalyzer file that triggers a heap-based buffer...

7.7AI Score

0.091EPSS

2009-12-18 06:30 PM
23
cve
cve

CVE-2009-1831

The Nullsoft Modern Skins Support module (gen_ff.dll) in Nullsoft Winamp before 5.552 allows remote attackers to execute arbitrary code via a crafted MAKI file, which triggers an incorrect sign extension, an integer overflow, and a stack-based buffer...

7.8AI Score

0.945EPSS

2009-05-29 10:30 PM
44
cve
cve

CVE-2009-1791

Heap-based buffer overflow in aiff_read_header in libsndfile 1.0.15 through 1.0.19, as used in Winamp 5.552 and possibly other media programs, allows remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via an AIFF file with an invalid header...

7.9AI Score

0.062EPSS

2009-05-26 05:30 PM
39
4
cve
cve

CVE-2009-1788

Heap-based buffer overflow in voc_read_header in libsndfile 1.0.15 through 1.0.19, as used in Winamp 5.552 and possibly other media programs, allows remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a VOC file with an invalid header...

7.9AI Score

0.038EPSS

2009-05-26 04:30 PM
43
4
cve
cve

CVE-2009-0833

Heap-based buffer overflow in gen_msn.dll in the gen_msn plugin 0.31 for Winamp 5.541 allows remote attackers to execute arbitrary code via a playlist (.pls) file with a long URL in the File1 field. NOTE: some of these details are obtained from third party...

8.3AI Score

0.107EPSS

2009-03-05 08:30 PM
20
cve
cve

CVE-2009-0186

Integer overflow in libsndfile 1.0.18, as used in Winamp and other products, allows context-dependent attackers to execute arbitrary code via crafted description chunks in a CAF audio file, leading to a heap-based buffer...

7.9AI Score

0.41EPSS

2009-03-05 02:30 AM
41
cve
cve

CVE-2009-0263

Multiple buffer overflows in Winamp 5.541 and earlier allow remote attackers to cause a denial of service and possibly execute arbitrary code via (1) a large Common Chunk (COMM) header value in an AIFF file and (2) a large invalid value in an MP3...

8AI Score

0.908EPSS

2009-01-23 07:00 PM
22
4
cve
cve

CVE-2008-3567

Cross-zone scripting vulnerability in the NowPlaying functionality in NullSoft Winamp before 5.541 allows remote attackers to conduct cross-site scripting (XSS) attacks via an MP3 file with JavaScript in id3...

5.7AI Score

0.003EPSS

2008-08-10 08:41 PM
20
4
cve
cve

CVE-2008-3441

Nullsoft Winamp before 5.24 does not properly verify the authenticity of updates, which allows man-in-the-middle attackers to execute arbitrary code via a Trojan horse update, as demonstrated by evilgrade and DNS cache...

7.5AI Score

0.005EPSS

2008-08-01 02:41 PM
26
cve
cve

CVE-2008-0065

Multiple stack-based buffer overflows in in_mp3.dll in Winamp 5.21, 5.5, and 5.51 allow remote attackers to execute arbitrary code via a long (1) artist or (2) name tag in Ultravox streaming metadata, related to construction of stream...

7.5AI Score

0.75EPSS

2008-01-22 08:00 PM
24
cve
cve

CVE-2007-6403

Stack-based buffer overflow in Nullsoft Winamp 5.32 allows user-assisted remote attackers to execute arbitrary code via crafted unicode in a .mp4 file, with crafted tags, contained in a certain .rar archive, a related issue to CVE-2007-2498. NOTE: for exploitation, the victim must select a...

8AI Score

0.135EPSS

2007-12-17 06:46 PM
19
cve
cve

CVE-2007-4619

Multiple integer overflows in Free Lossless Audio Codec (FLAC) libFLAC before 1.2.1, as used in Winamp before 5.5 and other products, allow user-assisted remote attackers to execute arbitrary code via a malformed FLAC file that triggers improper memory allocation, resulting in a heap-based buffer.....

7.4AI Score

0.516EPSS

2007-10-12 09:17 PM
30
cve
cve

CVE-2007-4403

The mIRC Control Plug-in for Winamp allows user-assisted remote attackers to execute arbitrary code via the '|' (pipe) shell metacharacter in the name of the song in a .mp3...

7.6AI Score

0.034EPSS

2007-08-18 09:17 PM
23
cve
cve

CVE-2007-4392

Winamp 5.35 allows remote attackers to cause a denial of service (program stack overflow and application crash) via an M3U file that recursively includes...

7.1AI Score

0.022EPSS

2007-08-17 10:17 PM
22
cve
cve

CVE-2007-2498

libmp4v2.dll in Winamp 5.02 through 5.34 allows user-assisted remote attackers to execute arbitrary code via a certain .MP4 file. NOTE: some of these details are obtained from third party...

7.4AI Score

0.135EPSS

2007-05-04 12:19 AM
31
cve
cve

CVE-2007-2180

Buffer overflow in Nullsoft Winamp 5.3 allows user-assisted remote attackers to cause a denial of service (crash) via a crafted WMV...

6.8AI Score

0.01EPSS

2007-04-24 05:19 PM
22
cve
cve

CVE-2007-1922

The Impulse Tracker (IT) and ScreamTracker 3 (S3M) modules in IN_MOD.DLL in AOL Nullsoft Winamp 5.33 allows remote attackers to execute arbitrary code via a crafted (1) .IT or (2) .S3M file containing integer values that are used as memory offsets, which triggers memory...

7.6AI Score

0.156EPSS

2007-04-10 11:19 PM
31
cve
cve

CVE-2007-1921

LIBSNDFILE.DLL, as used by AOL Nullsoft Winamp 5.33 and possibly other products, allows remote attackers to execute arbitrary code via a crafted .MAT file that contains a value that is used as an offset, which triggers memory...

7.7AI Score

0.058EPSS

2007-04-10 11:19 PM
22
cve
cve

CVE-2006-6547

Buffer overflow in the readAA function in read_aa.cpp in Winamp iPod Plugin (ml_ipod) 2.00 p19 and earlier allows remote attackers to cause a denial of service (application crash) or execute arbitrary code via a long tag in an audible.com audiobook (aa)...

8.2AI Score

0.025EPSS

2006-12-14 06:28 PM
17
cve
cve

CVE-2006-6539

Multiple buffer overflows in Winamp Web Interface (Wawi) 7.5.13 and earlier (1) allow remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via an (a) long username or a (b) crafted packet to the FindBasicAuth function in security.cpp, related to the....

8AI Score

0.152EPSS

2006-12-14 02:28 AM
23
cve
cve

CVE-2006-6513

The CControl::Download function (/dl URI) in Winamp Web Interface (Wawi) 7.5.13 and earlier allows remote authenticated users to download arbitrary file types under the root via a trailing "." (dot) in a filename in the file parameter, related to erroneous behavior of the IsWinampFile...

6.8AI Score

0.008EPSS

2006-12-14 01:28 AM
19
cve
cve

CVE-2006-6514

Winamp Web Interface (Wawi) 7.5.13 and earlier uses an insufficient comparison to determine whether a directory is located below the application's root directory, which allows remote authenticated users to access certain other directories if the name of the root directory is a substring of the...

6.7AI Score

0.005EPSS

2006-12-14 01:28 AM
22
cve
cve

CVE-2006-6512

Directory traversal vulnerability in the Browse function (/browse URI) in Winamp Web Interface (Wawi) 7.5.13 and earlier allows remote authenticated users to list arbitrary directories via URL encoded backslashes ("%2F") in the path...

6.8AI Score

0.005EPSS

2006-12-14 01:28 AM
29
Total number of security vulnerabilities76