ID CVE-2018-10718
Summary Stack-based buffer overflow in Activision Infinity Ward Call of Duty Modern Warfare 2 before 2018-04-26 allows remote attackers to execute arbitrary code via crafted packets.
References
Vulnerable Configurations
  • cpe:2.3:a:activision:call_of_duty_modern_warfare_2:*:*:*:*:*:*:*:*
    cpe:2.3:a:activision:call_of_duty_modern_warfare_2:*:*:*:*:*:*:*:*
CVSS
Base: 10.0 (as of 24-08-2020 - 17:37)
Impact:
Exploitability:
CWE CWE-787
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
COMPLETE COMPLETE COMPLETE
cvss-vector via4 AV:N/AC:L/Au:N/C:C/I:C/A:C
refmap via4
exploit-db 44987
misc
Last major update 24-08-2020 - 17:37
Published 03-05-2018 - 18:29
Last modified 24-08-2020 - 17:37
Back to Top