Rapid7 Vulnerability & Exploit Database

Winamp Playlist UNC Path Computer Name Overflow

Back to Search

Winamp Playlist UNC Path Computer Name Overflow

Disclosed
01/29/2006
Created
05/30/2018

Description

This module exploits a vulnerability in the Winamp media player. This flaw is triggered when an audio file path is specified, inside a playlist, that consists of a UNC path with a long computer name. This module delivers the playlist via the browser. This module has only been successfully tested on Winamp 5.11 and 5.12.

Author(s)

  • hdm <x@hdm.io>
  • Faithless <rhyskidd@gmail.com>

Platform

Windows

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/windows/browser/winamp_playlist_unc
msf exploit(winamp_playlist_unc) > show targets
    ...targets...
msf exploit(winamp_playlist_unc) > set TARGET < target-id >
msf exploit(winamp_playlist_unc) > show options
    ...show and set options...
msf exploit(winamp_playlist_unc) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;