Vulnerabilities > Ioquake3

DATE CVE VULNERABILITY TITLE RISK
2017-08-03 CVE-2017-11721 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Ioquake3 20170227
Buffer overflow in ioquake3 before 2017-08-02 allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted packet.
network
low complexity
ioquake3 CWE-119
7.5
2017-03-14 CVE-2017-6903 Unspecified vulnerability in Ioquake3 20170227
In ioquake3 before 2017-03-14, the auto-downloading feature has insufficient content restrictions.
network
ioquake3
critical
9.3
2014-10-27 CVE-2010-5077 Improper Input Validation vulnerability in multiple products
server/sv_main.c in Quake3 Arena, as used in ioquake3 before r1762, OpenArena, Tremulous, and other products, allows remote attackers to cause a denial of service (network traffic amplification) via a spoofed (1) getstatus or (2) rcon request.
network
low complexity
ioquake3 openarena tremulous CWE-20
7.8
2012-06-15 CVE-2012-3345 Link Following vulnerability in Ioquake3 Engine
ioquake3 before r2253 allows local users to overwrite arbitrary files via a symlink attack on the /tmp/ioq3.pid temporary file.
local
high complexity
ioquake3 CWE-59
5.6
2011-08-09 CVE-2011-3012 Improper Input Validation vulnerability in multiple products
The ioQuake3 engine, as used in World of Padman 1.2 and earlier, Tremulous 1.1.0, and ioUrbanTerror 2007-12-20, does not check for dangerous file extensions before writing to the quake3 directory, which allows remote attackers to execute arbitrary code via a crafted third-party addon that creates a Trojan horse DLL file, a different vulnerability than CVE-2011-2764.
network
low complexity
ioquake3 tremulous urbanterror worldofpadman CWE-20
critical
10.0
2011-08-04 CVE-2011-2764 Improper Input Validation vulnerability in multiple products
The FS_CheckFilenameIsNotExecutable function in qcommon/files.c in the ioQuake3 engine 1.36 and earlier, as used in World of Padman, Smokin' Guns, OpenArena, Tremulous, and ioUrbanTerror, does not properly determine dangerous file extensions, which allows remote attackers to execute arbitrary code via a crafted third-party addon that creates a Trojan horse DLL file.
10.0
2011-08-04 CVE-2011-1412 Improper Input Validation vulnerability in multiple products
sys/sys_unix.c in the ioQuake3 engine on Unix and Linux, as used in World of Padman 1.5.x before 1.5.1.1 and OpenArena 0.8.x-15 and 0.8.x-16, allows remote game servers to execute arbitrary commands via shell metacharacters in a long fs_game variable.
network
low complexity
ioquake3 openarena worldofpadman linux CWE-20
7.5