Lucene search

K

Counter-Strike Security Vulnerabilities

cve
cve

CVE-2008-7203

Valve Software Half-Life Counter-Strike 1.6 allows remote attackers to cause a denial of service (crash) via multiple crafted login packets.

6.8AI Score

0.167EPSS

2009-09-11 04:30 PM
22
cve
cve

CVE-2023-35855

A buffer overflow in Counter-Strike through 8684 allows a game server to execute arbitrary code on a remote client's machine by modifying the lservercfgfile console variable.

9.8CVSS

9.8AI Score

0.002EPSS

2023-06-19 04:15 AM
27
cve
cve

CVE-2023-38312

A directory traversal vulnerability in Valve Counter-Strike 8684 allows a client (with remote control access to a game server) to read arbitrary files from the underlying server via the motdfile console variable.

7.5CVSS

7.4AI Score

0.001EPSS

2023-10-15 07:15 PM
71