Vulnerabilities > Chocolate Doom

DATE CVE VULNERABILITY TITLE RISK
2020-06-22 CVE-2020-14983 Classic Buffer Overflow vulnerability in multiple products
The server in Chocolate Doom 3.0.0 and Crispy Doom 5.8.0 doesn't validate the user-controlled num_players value, leading to a buffer overflow.
network
low complexity
chocolate-doom opensuse CWE-120
critical
9.8