Lucene search

K

Winamp Security Vulnerabilities

cve
cve

CVE-2000-0049

Buffer overflow in Winamp client allows remote attackers to execute commands via a long entry in a .pls file.

7.7AI Score

0.003EPSS

2000-02-04 05:00 AM
28
cve
cve

CVE-2000-0624

Buffer overflow in Winamp 2.64 and earlier allows remote attackers to execute arbitrary commands via a long #EXTINF: extension in the M3U playlist.

8.2AI Score

0.012EPSS

2000-10-13 04:00 AM
25
cve
cve

CVE-2001-0490

Buffer overflow in WINAMP 2.6x and 2.7x allows attackers to execute arbitrary code via a long string in an AIP file.

8.1AI Score

0.004EPSS

2001-06-27 04:00 AM
23
cve
cve

CVE-2002-0284

Winamp 2.78 and 2.77, when opening a wma file that requires a license, sends the full path of the Temporary Internet Files directory to the web page that is processing the license, which could allow malicious web servers to obtain the pathname.

6.8AI Score

0.003EPSS

2002-05-31 04:00 AM
23
cve
cve

CVE-2002-0546

Cross-site scripting vulnerability in the mini-browser for Winamp 2.78 and 2.79 allows remote attackers to execute script via an ID3v1 or ID3v2 tag in an MP3 file.

7AI Score

0.011EPSS

2004-09-01 04:00 AM
20
cve
cve

CVE-2002-0547

Buffer overflow in the mini-browser for Winamp 2.79 and earlier allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a long string in the title field of an ID3v2 tag.

8.4AI Score

0.028EPSS

2002-07-03 04:00 AM
21
cve
cve

CVE-2002-1176

Buffer overflow in Winamp 2.81 allows remote attackers to execute arbitrary code via a long Artist ID3v2 tag in an MP3 file.

7.9AI Score

0.016EPSS

2002-12-26 05:00 AM
25
cve
cve

CVE-2002-1177

Multiple buffer overflows in Winamp 3.0, when displaying an MP3 in the Media Library window, allows remote attackers to execute arbitrary code via an MP3 file containing a long (1) Artist or (2) Album ID3v2 tag.

7.8AI Score

0.024EPSS

2002-12-26 05:00 AM
20
cve
cve

CVE-2002-1524

Buffer overflow in XML parser in wsabi.dll of Winamp 3 (1.0.0.488) allows remote attackers to execute arbitrary code via a skin file (.wal) with a long include file tag.

8.3AI Score

0.023EPSS

2004-09-01 04:00 AM
19
cve
cve

CVE-2002-2195

Buffer overflow in the version update check for Winamp 2.80 and earlier allows remote attackers who can spoof www.winamp.com to execute arbitrary code via a long server response.

8.3AI Score

0.027EPSS

2022-10-03 04:23 PM
22
cve
cve

CVE-2002-2392

Winamp 2.65 through 3.0 stores skin files in a predictable file location, which allows remote attackers to execute arbitrary code via a URL reference to (1) wsz and (2) wal files that contain embedded code.

8AI Score

0.009EPSS

2022-10-03 04:23 PM
24
cve
cve

CVE-2002-2412

Winamp 2.80 stores authentication credentials in plaintext in the (1) [HTTP-AUTH] and (2) [winamp] sections in winamp.ini, which allows local users to gain access to other accounts.

7.2AI Score

0.001EPSS

2022-10-03 04:23 PM
16
cve
cve

CVE-2003-0765

The IN_MIDI.DLL plugin 3.01 and earlier, as used in Winamp 2.91, allows remote attackers to execute arbitrary code via a MIDI file with a large "Track data size" value.

8AI Score

0.012EPSS

2003-09-17 04:00 AM
26
cve
cve

CVE-2003-1272

Multiple buffer overflows in Winamp 3.0 allow remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a .b4s file containing (1) a long playlist name or (2) a long path in a file: argument to the Playstring parameter.

8AI Score

0.03EPSS

2005-11-16 07:37 AM
22
cve
cve

CVE-2003-1273

Winamp 3.0 allows remote attackers to cause a denial of service (crash) via a .b4s file with a playlist name that contains some non-English characters, e.g. Cyrillic characters.

6.6AI Score

0.003EPSS

2005-11-16 07:37 AM
30
cve
cve

CVE-2003-1274

Winamp 3.0 allows remote attackers to cause a denial of service (crash) via .b4s file with a file: argument to the Playstring parameter that contains MS-DOS device names such as aux.

6.6AI Score

0.003EPSS

2005-11-16 07:37 AM
19
cve
cve

CVE-2004-0820

Winamp before 5.0.4 allows remote attackers to execute arbitrary script in the Local computer zone via script in HTML files that are referenced from XML files contained in a .wsz skin file.

7.2AI Score

0.233EPSS

2004-09-02 04:00 AM
17
cve
cve

CVE-2004-1119

Stack-based buffer overflow in IN_CDDA.dll in Winamp 5.05, and possibly other versions including 5.06, allows remote attackers to execute arbitrary code via a certain .m3u playlist file.

8.1AI Score

0.883EPSS

2005-01-10 05:00 AM
29
cve
cve

CVE-2004-1150

Stack-based buffer overflow in the in_cdda.dll plugin for Winamp 5.0 through 5.08c allows attackers to execute arbitrary code via a cda:// URL with a long (1) device name or (2) sound track number, as demonstrated with a .m3u or .pls playlist file.

7.9AI Score

0.005EPSS

2005-01-29 05:00 AM
24
cve
cve

CVE-2004-1396

Winamp 5.07 and possibly other versions, allows remote attackers to cause a denial of service (application crash or CPU consumption) via (1) an mp4 or m4a playlist file that contains invalid tag data or (2) an invalid .nsv or .nsa file.

6.9AI Score

0.01EPSS

2005-02-12 05:00 AM
22
cve
cve

CVE-2004-1896

Heap-based buffer overflow in in_mod.dll in Nullsoft Winamp 2.91 through 5.02 allows remote attackers to execute arbitrary code via a Fasttracker 2 (.xm) mod media file.

8AI Score

0.24EPSS

2005-05-10 04:00 AM
25
cve
cve

CVE-2004-2384

NullSoft Winamp 5.02 allows remote attackers to cause a denial of service (crash) by creating a file with a long filename, which causes the victim's player to crash when the file is opened from the command line.

6.8AI Score

0.01EPSS

2005-08-16 04:00 AM
27
4
cve
cve

CVE-2005-2310

Buffer overflow in Winamp 5.03a, 5.09 and 5.091, and other versions before 5.094, allows remote attackers to execute arbitrary code via an MP3 file with a long ID3v2 tag such as (1) ARTIST or (2) TITLE.

7.9AI Score

0.94EPSS

2005-07-19 04:00 AM
29
cve
cve

CVE-2005-3188

Buffer overflow in Nullsoft Winamp 5.094 allows remote attackers to execute arbitrary code via (1) an m3u file containing a long line ending in .wma or (2) a pls file containing a long File1 value ending in .wma, a different vulnerability than CVE-2006-0476.

7.7AI Score

0.776EPSS

2006-02-04 02:00 AM
29
cve
cve

CVE-2006-0476

Buffer overflow in Nullsoft Winamp 5.12 allows remote attackers to execute arbitrary code via a playlist (pls) file with a long file name (File1 field).

7.5AI Score

0.776EPSS

2006-01-31 11:03 AM
26
cve
cve

CVE-2006-0708

Multiple buffer overflows in NullSoft Winamp 5.13 and earlier allow remote attackers to execute arbitrary code via (1) an m3u file containing a long URL ending in .wma, (2) a pls file containing a File1 field with a long URL ending in .wma, or (3) an m3u file with a long filename, variants of CVE-2...

7.5AI Score

0.776EPSS

2006-02-15 11:06 AM
20
cve
cve

CVE-2006-0720

Stack-based buffer overflow in Nullsoft Winamp 5.12 and 5.13 allows user-assisted attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted .m3u file that causes an incorrect strncpy function call when the player pauses or stops the file.

7.7AI Score

0.009EPSS

2006-02-23 09:02 PM
22
cve
cve

CVE-2006-3228

Buffer overflow in in_midi.dll for WinAmp 2.90 up to 5.23, including 5.21, allows remote attackers to execute arbitrary code via a crafted .mid (MIDI) file.

7.8AI Score

0.897EPSS

2006-06-26 08:05 PM
24
cve
cve

CVE-2006-5567

Multiple heap-based buffer overflows in AOL Nullsoft WinAmp before 5.31 allow user-assisted remote attackers to execute arbitrary code via a crafted (1) ultravox-max-msg header to the Ultravox protocol handler or (2) unspecified Lyrics3 tags.

7.8AI Score

0.505EPSS

2006-10-27 04:07 PM
21
cve
cve

CVE-2007-1921

LIBSNDFILE.DLL, as used by AOL Nullsoft Winamp 5.33 and possibly other products, allows remote attackers to execute arbitrary code via a crafted .MAT file that contains a value that is used as an offset, which triggers memory corruption.

7.7AI Score

0.058EPSS

2007-04-10 11:19 PM
24
cve
cve

CVE-2007-1922

The Impulse Tracker (IT) and ScreamTracker 3 (S3M) modules in IN_MOD.DLL in AOL Nullsoft Winamp 5.33 allows remote attackers to execute arbitrary code via a crafted (1) .IT or (2) .S3M file containing integer values that are used as memory offsets, which triggers memory corruption.

7.6AI Score

0.156EPSS

2007-04-10 11:19 PM
31
cve
cve

CVE-2007-2180

Buffer overflow in Nullsoft Winamp 5.3 allows user-assisted remote attackers to cause a denial of service (crash) via a crafted WMV file.

6.8AI Score

0.01EPSS

2007-04-24 05:19 PM
22
cve
cve

CVE-2007-2498

libmp4v2.dll in Winamp 5.02 through 5.34 allows user-assisted remote attackers to execute arbitrary code via a certain .MP4 file. NOTE: some of these details are obtained from third party information.

7.4AI Score

0.135EPSS

2007-05-04 12:19 AM
31
cve
cve

CVE-2007-4392

Winamp 5.35 allows remote attackers to cause a denial of service (program stack overflow and application crash) via an M3U file that recursively includes itself.

7.1AI Score

0.022EPSS

2007-08-17 10:17 PM
22
cve
cve

CVE-2007-4619

Multiple integer overflows in Free Lossless Audio Codec (FLAC) libFLAC before 1.2.1, as used in Winamp before 5.5 and other products, allow user-assisted remote attackers to execute arbitrary code via a malformed FLAC file that triggers improper memory allocation, resulting in a heap-based buffer o...

7.4AI Score

0.516EPSS

2007-10-12 09:17 PM
30
cve
cve

CVE-2008-3441

Nullsoft Winamp before 5.24 does not properly verify the authenticity of updates, which allows man-in-the-middle attackers to execute arbitrary code via a Trojan horse update, as demonstrated by evilgrade and DNS cache poisoning.

7.5AI Score

0.005EPSS

2008-08-01 02:41 PM
26
cve
cve

CVE-2008-3567

Cross-zone scripting vulnerability in the NowPlaying functionality in NullSoft Winamp before 5.541 allows remote attackers to conduct cross-site scripting (XSS) attacks via an MP3 file with JavaScript in id3 tags.

5.7AI Score

0.003EPSS

2008-08-10 08:41 PM
20
4
cve
cve

CVE-2009-0186

Integer overflow in libsndfile 1.0.18, as used in Winamp and other products, allows context-dependent attackers to execute arbitrary code via crafted description chunks in a CAF audio file, leading to a heap-based buffer overflow.

7.9AI Score

0.41EPSS

2009-03-05 02:30 AM
41
cve
cve

CVE-2009-0263

Multiple buffer overflows in Winamp 5.541 and earlier allow remote attackers to cause a denial of service and possibly execute arbitrary code via (1) a large Common Chunk (COMM) header value in an AIFF file and (2) a large invalid value in an MP3 file.

8AI Score

0.908EPSS

2009-01-23 07:00 PM
22
4
cve
cve

CVE-2009-1788

Heap-based buffer overflow in voc_read_header in libsndfile 1.0.15 through 1.0.19, as used in Winamp 5.552 and possibly other media programs, allows remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a VOC file with an invalid header value.

7.9AI Score

0.038EPSS

2009-05-26 04:30 PM
44
4
cve
cve

CVE-2009-1791

Heap-based buffer overflow in aiff_read_header in libsndfile 1.0.15 through 1.0.19, as used in Winamp 5.552 and possibly other media programs, allows remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via an AIFF file with an invalid header value.

7.9AI Score

0.062EPSS

2009-05-26 05:30 PM
40
4
cve
cve

CVE-2009-1831

The Nullsoft Modern Skins Support module (gen_ff.dll) in Nullsoft Winamp before 5.552 allows remote attackers to execute arbitrary code via a crafted MAKI file, which triggers an incorrect sign extension, an integer overflow, and a stack-based buffer overflow.

7.8AI Score

0.945EPSS

2009-05-29 10:30 PM
44
cve
cve

CVE-2009-3995

Multiple heap-based buffer overflows in IN_MOD.DLL (aka the Module Decoder Plug-in) in Winamp before 5.57, and libmikmod 3.1.12, might allow remote attackers to execute arbitrary code via (1) crafted samples or (2) crafted instrument definitions in an Impulse Tracker file. NOTE: some of these detai...

7.4AI Score

0.199EPSS

2009-12-18 06:30 PM
45
cve
cve

CVE-2009-3996

Heap-based buffer overflow in IN_MOD.DLL (aka the Module Decoder Plug-in) in Winamp before 5.57, and libmikmod 3.1.12, might allow remote attackers to execute arbitrary code via an Ultratracker file.

7.6AI Score

0.192EPSS

2009-12-18 07:30 PM
36
cve
cve

CVE-2009-3997

Integer overflow in IN_MOD.DLL (aka the Module Decoder Plug-in) in Winamp before 5.57 might allow remote attackers to execute arbitrary code via an Oktalyzer file that triggers a heap-based buffer overflow.

7.7AI Score

0.091EPSS

2009-12-18 06:30 PM
23
cve
cve

CVE-2009-4356

Multiple integer overflows in the jpeg.w5s and png.w5s filters in Winamp before 5.57 allow remote attackers to execute arbitrary code via malformed (1) JPEG or (2) PNG data in an MP3 file.

7.6AI Score

0.068EPSS

2009-12-18 07:30 PM
21
cve
cve

CVE-2010-1523

Multiple heap-based buffer overflows in vp6.w5s (aka the VP6 codec) in Winamp before 5.59 Beta build 3033 might allow remote attackers to execute arbitrary code via a crafted VP6 (1) video file or (2) video stream.

7.7AI Score

0.057EPSS

2010-11-06 12:00 AM
32
cve
cve

CVE-2010-2586

Multiple integer overflows in in_nsv.dll in the in_nsv plugin in Winamp before 5.6 allow remote attackers to execute arbitrary code via a crafted Table of Contents (TOC) in a (1) NSV stream or (2) NSV file that triggers a heap-based buffer overflow.

7.7AI Score

0.109EPSS

2010-12-02 04:22 PM
31
cve
cve

CVE-2010-3137

Untrusted search path vulnerability in Nullsoft Winamp 5.581, and probably other versions, allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse wnaspi32.dll that is located in the same folder as a .669, .aac, .aiff, .amf, ...

7.6AI Score

0.007EPSS

2010-08-26 06:36 PM
31
cve
cve

CVE-2010-4370

Multiple integer overflows in the in_midi plugin in Winamp before 5.6 allow remote attackers to execute arbitrary code via a crafted MIDI file that triggers a buffer overflow.

7.7AI Score

0.103EPSS

2010-12-02 04:22 PM
19
Total number of security vulnerabilities66