CVE-2018-10718

Stack-based buffer overflow in Activision Infinity Ward Call of Duty Modern Warfare 2 before 2018-04-26 allows remote attackers to execute arbitrary code via crafted packets.
References
Link Resource
https://github.com/momo5502/cod-exploit Third Party Advisory
https://momo5502.com/blog/?p=34 Exploit Third Party Advisory
https://www.exploit-db.com/exploits/44987/ Exploit Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:activision:call_of_duty_modern_warfare_2:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-05-03 18:29

Updated : 2023-12-10 12:30


NVD link : CVE-2018-10718

Mitre link : CVE-2018-10718

CVE.ORG link : CVE-2018-10718


JSON object : View

Products Affected

activision

  • call_of_duty_modern_warfare_2
CWE
CWE-787

Out-of-bounds Write