Vulnerabilities > CVE-2018-10718 - Out-of-bounds Write vulnerability in Activision Call of Duty Modern Warfare 2

047910
CVSS 10.0 - CRITICAL
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
low complexity
activision
CWE-787
critical
exploit available

Summary

Stack-based buffer overflow in Activision Infinity Ward Call of Duty Modern Warfare 2 before 2018-04-26 allows remote attackers to execute arbitrary code via crafted packets.

Vulnerable Configurations

Part Description Count
Application
Activision
1

Common Weakness Enumeration (CWE)

Exploit-Db

descriptionActivision Infinity Ward Call of Duty Modern Warfare 2 - Buffer Overflow. CVE-2018-10718. Remote exploit for Windows platform
fileexploits/windows/remote/44987.txt
idEDB-ID:44987
last seen2018-07-09
modified2018-07-09
platformwindows
port
published2018-07-09
reporterExploit-DB
sourcehttps://www.exploit-db.com/download/44987/
titleActivision Infinity Ward Call of Duty Modern Warfare 2 - Buffer Overflow
typeremote