Vulnerabilities (CVE)

Filtered by vendor Activision Subscribe
Total 8 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-20893 1 Activision 1 Call Of Duty Modern Warfare 2 2023-12-10 10.0 HIGH 9.8 CRITICAL
An issue was discovered in Activision Infinity Ward Call of Duty Modern Warfare 2 through 2019-12-11. PartyHost_HandleJoinPartyRequest has a buffer overflow vulnerability and can be exploited by using a crafted joinParty packet. This can be utilized to conduct arbitrary code execution on a victim's machine.
CVE-2018-20817 1 Activision 1 Call Of Duty\ 2023-12-10 7.5 HIGH 9.8 CRITICAL
SV_SteamAuthClient in various Activision Infinity Ward Call of Duty games before 2015-08-11 is missing a size check when reading authBlob data into a buffer, which allows one to execute code on the remote target machine when sending a steam authentication request. This affects Call of Duty: Modern Warfare 2, Call of Duty: Modern Warfare 3, Call of Duty: Ghosts, Call of Duty: Advanced Warfare, Call of Duty: Black Ops 1, and Call of Duty: Black Ops 2.
CVE-2018-10718 1 Activision 1 Call Of Duty Modern Warfare 2 2023-12-10 10.0 HIGH 10.0 CRITICAL
Stack-based buffer overflow in Activision Infinity Ward Call of Duty Modern Warfare 2 before 2018-04-26 allows remote attackers to execute arbitrary code via crafted packets.
CVE-2012-4918 1 Activision 1 Call Of Duty Elite 2023-12-10 5.8 MEDIUM N/A
Call of Duty Elite for iOS 2.0.1 does not properly validate the server SSL certificate, which allows remote attackers to obtain sensitive information via a Man-in-the-Middle (MITM) attack.
CVE-2008-2106 1 Activision 1 Call Of Duty 4 2023-12-10 6.8 MEDIUM N/A
Call of Duty 4 (CoD4) 1.5 and earlier allows remote authenticated users to cause a denial of service (crash) via a type 7 stats packet, which triggers a memcpy with a negative value.
CVE-2006-5058 1 Activision 3 Call Of Duty, Call Of Duty 2, Call Of Duty United Offensive 2023-12-10 7.5 HIGH N/A
Buffer overflow in (1) Call of Duty 1.5b and earlier, (2) Call of Duty United Offensive 1.51b and earlier, and (3) Call of Duty 2 1.3 and earlier allows remote attackers to execute arbitrary code via a long map argument to the "callvote map" command.
CVE-2005-0983 4 Activision, Id Software, Lucasarts and 1 more 10 Call Of Duty, Call Of Duty United Offensive, Return To Castle Wolfenstein and 7 more 2023-12-10 5.0 MEDIUM N/A
Quake 3 engine, as used in multiple games, allows remote attackers to cause a denial of service (client disconnect) via a long message, which is not properly truncated and causes the engine to process the remaining data as if it were network data.
CVE-2004-1664 1 Activision 2 Call Of Duty, Call Of Duty United Offensive 2023-12-10 5.0 MEDIUM N/A
Call of Duty 1.4 and earlier allows remote attackers to cause a denial of service (game end) via a large (1) query or (2) reply packet, which is not properly handled by the buffer overflow protection mechanism. NOTE: this issue might overlap CVE-2005-0430.