Lucene search

K

Ea Security Vulnerabilities

cve
cve

CVE-2019-19741

Electronic Arts Origin 10.5.55.33574 is vulnerable to local privilege escalation due to arbitrary directory DACL manipulation, a different issue than CVE-2019-19247 and CVE-2019-19248. When Origin.exe connects to the named pipe OriginClientService, the privileged service verifies the client's...

7.8CVSS

7.8AI Score

0.0004EPSS

2020-02-20 04:15 PM
37
cve
cve

CVE-2020-27708

A vulnerability exists in the Origin Client that could allow a non-Administrative user to elevate their access to either Administrator or System. Once the user has obtained elevated access, they may be able to take control of the system and perform actions otherwise reserved for high privileged...

7.8CVSS

6.6AI Score

0.001EPSS

2020-11-02 09:15 PM
1509
cve
cve

CVE-2020-15914

A cross-site scripting (XSS) vulnerability exists in the Origin Client for Mac and PC 10.5.86 or earlier that could allow a remote attacker to execute arbitrary Javascript in a target user’s Origin client. An attacker could use this vulnerability to access sensitive data related to the target...

5.4CVSS

6.5AI Score

0.001EPSS

2020-11-02 09:15 PM
20
cve
cve

CVE-2013-4867

Electronic Arts Karotz Smart Rabbit 12.07.19.00 allows Python module...

6.3CVSS

6.3AI Score

0.001EPSS

2019-12-27 05:15 PM
100
cve
cve

CVE-2019-19247

Electronic Arts Origin through 10.5.x allows Elevation of Privilege (issue 1 of...

7.8CVSS

7.7AI Score

0.0004EPSS

2019-12-12 02:15 PM
19
cve
cve

CVE-2019-19248

Electronic Arts Origin through 10.5.x allows Elevation of Privilege (issue 2 of...

7.8CVSS

7.7AI Score

0.0004EPSS

2019-12-12 02:15 PM
29
cve
cve

CVE-2019-12828

An issue was discovered in Electronic Arts Origin before 10.5.39. Due to improper sanitization of the origin:// and origin2:// URI schemes, it is possible to inject additional arguments into the Origin process and ultimately leverage code execution by loading a backdoored Qt plugin remotely via...

8.8CVSS

8.3AI Score

0.358EPSS

2019-06-14 08:29 PM
627
cve
cve

CVE-2019-11354

The client in Electronic Arts (EA) Origin 10.5.36 on Windows allows template injection in the title parameter of the Origin2 URI handler. This can be used to escape the underlying AngularJS sandbox and achieve remote code execution via an origin2://game/launch URL for QtApplication...

7.8CVSS

8.2AI Score

0.488EPSS

2019-04-19 10:29 PM
94
cve
cve

CVE-2014-5921

The Need for Speed Network (aka com.ea.nfsautolog.bv) application 1.0.1 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted...

6.6AI Score

0.0004EPSS

2014-09-18 10:55 AM
17
cve
cve

CVE-2009-5095

PHP remote file inclusion vulnerability in index_inc.php in ea gBook 0.1 and 0.1.4 allows remote attackers to execute arbitrary PHP code via a URL in the inc_ordner...

7.7AI Score

0.008EPSS

2011-09-12 12:40 PM
26
cve
cve

CVE-2010-2627

Multiple directory traversal vulnerabilities in the Refractor 2 engine, as used in Battlefield 2 1.50 (1.5.3153-802.0) and earlier, and Battlefield 2142 (1.10.48.0) and earlier, allow remote servers to overwrite arbitrary files on the client via ".." (dot dot backslash) sequences in URLs for t...

7.8AI Score

0.03EPSS

2010-07-02 08:30 PM
23
cve
cve

CVE-2008-6737

Crysis 1.21 and earlier allows remote attackers to obtain sensitive player information such as real IP addresses by sending a keyexchange packet without a previous join packet, which causes Crysis to send a disconnect packet that includes unrelated log...

7AI Score

0.03EPSS

2009-04-21 06:30 PM
19
cve
cve

CVE-2008-6712

The HTTP/XML-RPC service in Crysis 1.21 (game version 1.1.1.6156) and earlier allows remote attackers to cause a denial of service (crash) via a long HTTP request, which triggers a NULL pointer...

7.4AI Score

0.097EPSS

2009-04-10 10:00 PM
27