Vulnerabilities (CVE)

Filtered by vendor Ea Subscribe
Total 12 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-15914 1 Ea 1 Origin Client 2023-12-10 3.5 LOW 5.4 MEDIUM
A cross-site scripting (XSS) vulnerability exists in the Origin Client for Mac and PC 10.5.86 or earlier that could allow a remote attacker to execute arbitrary Javascript in a target user’s Origin client. An attacker could use this vulnerability to access sensitive data related to the target user’s Origin account, or to control or monitor the Origin text chat window.
CVE-2020-27708 1 Ea 1 Origin 2023-12-10 7.2 HIGH 7.8 HIGH
A vulnerability exists in the Origin Client that could allow a non-Administrative user to elevate their access to either Administrator or System. Once the user has obtained elevated access, they may be able to take control of the system and perform actions otherwise reserved for high privileged users or system Administrators.
CVE-2013-4867 1 Ea 2 Karotz Smart Rabbit, Karotz Smart Rabbit Firmware 2023-12-10 6.2 MEDIUM 6.3 MEDIUM
Electronic Arts Karotz Smart Rabbit 12.07.19.00 allows Python module hijacking
CVE-2019-19248 1 Ea 1 Origin 2023-12-10 7.2 HIGH 7.8 HIGH
Electronic Arts Origin through 10.5.x allows Elevation of Privilege (issue 2 of 2).
CVE-2019-19247 1 Ea 1 Origin 2023-12-10 7.2 HIGH 7.8 HIGH
Electronic Arts Origin through 10.5.x allows Elevation of Privilege (issue 1 of 2).
CVE-2019-19741 1 Ea 1 Origin 2023-12-10 7.2 HIGH 7.8 HIGH
Electronic Arts Origin 10.5.55.33574 is vulnerable to local privilege escalation due to arbitrary directory DACL manipulation, a different issue than CVE-2019-19247 and CVE-2019-19248. When Origin.exe connects to the named pipe OriginClientService, the privileged service verifies the client's executable file instead of its in-memory process (which can be significantly different from the executable file due to, for example, DLL injection). Data transmitted over the pipe is encrypted using a static key. Instead of hooking the pipe communication directly via WriteFileEx(), this can be bypassed by hooking the EVP_EncryptUpdate() function of libeay32.dll. The pipe takes the command CreateDirectory to create a directory and adjust the directory DACL. Calls to this function can be intercepted, the directory and the DACL can be replaced, and the manipulated DACL is written. Arbitrary DACL write is further achieved by creating a hardlink in a user-controlled directory that points to (for example) a service binary. The DACL is then written to this service binary, which results in escalation of privileges.
CVE-2019-12828 1 Ea 1 Origin 2023-12-10 6.8 MEDIUM 8.8 HIGH
An issue was discovered in Electronic Arts Origin before 10.5.39. Due to improper sanitization of the origin:// and origin2:// URI schemes, it is possible to inject additional arguments into the Origin process and ultimately leverage code execution by loading a backdoored Qt plugin remotely via the platformpluginpath argument supplied with a Windows network share.
CVE-2019-11354 1 Ea 1 Origin 2023-12-10 6.8 MEDIUM 7.8 HIGH
The client in Electronic Arts (EA) Origin 10.5.36 on Windows allows template injection in the title parameter of the Origin2 URI handler. This can be used to escape the underlying AngularJS sandbox and achieve remote code execution via an origin2://game/launch URL for QtApplication QDesktopServices communication.
CVE-2014-5921 1 Ea 1 Need For Speed Network 2023-12-10 5.4 MEDIUM N/A
The Need for Speed Network (aka com.ea.nfsautolog.bv) application 1.0.1 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
CVE-2010-2627 1 Ea 2 Battlefield 2, Battlefield 2142 2023-12-10 6.8 MEDIUM N/A
Multiple directory traversal vulnerabilities in the Refractor 2 engine, as used in Battlefield 2 1.50 (1.5.3153-802.0) and earlier, and Battlefield 2142 (1.10.48.0) and earlier, allow remote servers to overwrite arbitrary files on the client via "..\" (dot dot backslash) sequences in URLs for the (1) sponsor or (2) community logos, and other URLs related to (3) DemoDownloadURL, (4) DemoIndexURL and (5) CustomMapsURL.
CVE-2008-6712 1 Ea 1 Crysis 2023-12-10 5.0 MEDIUM N/A
The HTTP/XML-RPC service in Crysis 1.21 (game version 1.1.1.6156) and earlier allows remote attackers to cause a denial of service (crash) via a long HTTP request, which triggers a NULL pointer dereference.
CVE-2008-6737 1 Ea 1 Crysis 2023-12-10 7.8 HIGH N/A
Crysis 1.21 and earlier allows remote attackers to obtain sensitive player information such as real IP addresses by sending a keyexchange packet without a previous join packet, which causes Crysis to send a disconnect packet that includes unrelated log information.