Vulnerabilities > Nintendo

DATE CVE VULNERABILITY TITLE RISK
2023-12-20 CVE-2023-45887 Unspecified vulnerability in Nintendo DS Wireless Communication 11/3
DS Wireless Communication (DWC) with DWC_VERSION_3 and DWC_VERSION_11 allows remote attackers to execute arbitrary code on a game-playing client's machine via a modified GPCM message.
network
low complexity
nintendo
critical
9.8
2023-06-19 CVE-2023-35856 Classic Buffer Overflow vulnerability in Nintendo Mario Kart WII
A buffer overflow in Nintendo Mario Kart Wii RMCP01, RMCE01, RMCJ01, and RMCK01 can be exploited by a game client to execute arbitrary code on a client's machine via a crafted packet.
network
low complexity
nintendo CWE-120
critical
9.8
2022-12-24 CVE-2022-47949 Classic Buffer Overflow vulnerability in Nintendo products
The Nintendo NetworkBuffer class, as used in Animal Crossing: New Horizons before 2.0.6 and other products, allows remote attackers to execute arbitrary code via a large UDP packet that causes a buffer overflow, aka ENLBufferPwn.
network
low complexity
nintendo CWE-120
critical
9.8
2022-09-14 CVE-2022-3216 Uncontrolled Recursion vulnerability in Nintendo Game BOY Color Firmware
A vulnerability has been found in Nintendo Game Boy Color and classified as problematic.
network
low complexity
nintendo CWE-674
8.8