Lucene search

K

Counter-strike Security Vulnerabilities

cve
cve

CVE-2023-38312

A directory traversal vulnerability in Valve Counter-Strike 8684 allows a client (with remote control access to a game server) to read arbitrary files from the underlying server via the motdfile console...

7.5CVSS

7.4AI Score

0.001EPSS

2023-10-15 07:15 PM
68
cve
cve

CVE-2023-35855

A buffer overflow in Counter-Strike through 8684 allows a game server to execute arbitrary code on a remote client's machine by modifying the lservercfgfile console...

9.8CVSS

9.8AI Score

0.001EPSS

2023-06-19 04:15 AM
18
cve
cve

CVE-2019-15943

vphysics.dll in Counter-Strike: Global Offensive before 1.37.1.1 allows remote attackers to achieve code execution or denial of service by creating a gaming server and inviting a victim to this server, because a crafted map is mishandled during a memset...

8.8CVSS

8.7AI Score

0.054EPSS

2019-09-19 12:15 PM
130
cve
cve

CVE-2019-15944

In Counter-Strike: Global Offensive before 8/29/2019, community game servers can display unsafe HTML in a disconnection...

5.3CVSS

7.3AI Score

0.001EPSS

2019-09-05 08:15 PM
85
cve
cve

CVE-2008-7203

Valve Software Half-Life Counter-Strike 1.6 allows remote attackers to cause a denial of service (crash) via multiple crafted login...

7.4AI Score

0.167EPSS

2009-09-11 04:30 PM
22