Max CVSS 7.5 Min CVSS 5.0 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2018-18541 5.0
In Teeworlds before 0.6.5, connection packets could be forged. There was no challenge-response involved in the connection build up. A remote attacker could send connection packets from a spoofed IP address and occupy all server slots, or even use the
23-07-2019 - 18:15 20-10-2018 - 22:29
CVE-2019-10877 7.5
In Teeworlds 0.7.2, there is an integer overflow in CMap::Load() in engine/shared/map.cpp that can lead to a buffer overflow, because multiplication of width and height is mishandled.
07-05-2019 - 19:29 05-04-2019 - 06:29
CVE-2019-10879 7.5
In Teeworlds 0.7.2, there is an integer overflow in CDataFileReader::Open() in engine/shared/datafile.cpp that can lead to a buffer overflow and possibly remote code execution, because size-related multiplications are mishandled.
07-05-2019 - 19:29 05-04-2019 - 05:29
CVE-2019-10878 7.5
In Teeworlds 0.7.2, there is a failed bounds check in CDataFileReader::GetData() and CDataFileReader::ReplaceData() and related functions in engine/shared/datafile.cpp that can lead to an arbitrary free and out-of-bounds pointer write, possibly resul
07-05-2019 - 19:29 05-04-2019 - 05:29
Back to Top Mark selected
Back to Top