Lucene search

K

Call Of Duty Modern Warfare 2 Security Vulnerabilities

cve
cve

CVE-2018-10718

Stack-based buffer overflow in Activision Infinity Ward Call of Duty Modern Warfare 2 before 2018-04-26 allows remote attackers to execute arbitrary code via crafted packets.

10CVSS

9.9AI Score

0.105EPSS

2018-05-03 06:29 PM
35
cve
cve

CVE-2019-20893

An issue was discovered in Activision Infinity Ward Call of Duty Modern Warfare 2 through 2019-12-11. PartyHost_HandleJoinPartyRequest has a buffer overflow vulnerability and can be exploited by using a crafted joinParty packet. This can be utilized to conduct arbitrary code execution on a victim's...

9.8CVSS

9.6AI Score

0.005EPSS

2020-06-30 12:15 PM
30