Lucene search

K

Vietcong 2 Security Vulnerabilities

cve
cve

CVE-2009-2916

Format string vulnerability in the CNS_AddTxt function in logs.dll in 2K Games Vietcong 2 1.10 and earlier might allow remote attackers to execute arbitrary code via format string specifiers in the nickname.

7.9AI Score

0.02EPSS

2009-08-21 11:30 AM
25