Vulnerabilities > Valvesoftware > Counter Strike

DATE CVE VULNERABILITY TITLE RISK
2023-10-15 CVE-2023-38312 Path Traversal vulnerability in Valvesoftware Counter-Strike 8684
A directory traversal vulnerability in Valve Counter-Strike 8684 allows a client (with remote control access to a game server) to read arbitrary files from the underlying server via the motdfile console variable.
network
low complexity
valvesoftware CWE-22
7.5
2023-06-19 CVE-2023-35855 Classic Buffer Overflow vulnerability in Valvesoftware Counter-Strike
A buffer overflow in Counter-Strike through 8684 allows a game server to execute arbitrary code on a remote client's machine by modifying the lservercfgfile console variable.
network
low complexity
valvesoftware CWE-120
critical
9.8
2019-09-19 CVE-2019-15943 Out-of-bounds Write vulnerability in Valvesoftware Counter-Strike: Global Offensive
vphysics.dll in Counter-Strike: Global Offensive before 1.37.1.1 allows remote attackers to achieve code execution or denial of service by creating a gaming server and inviting a victim to this server, because a crafted map is mishandled during a memset call.
6.8
2019-09-05 CVE-2019-15944 Improper Encoding or Escaping of Output vulnerability in Valvesoftware Counter-Strike:Global Offensive
In Counter-Strike: Global Offensive before 8/29/2019, community game servers can display unsafe HTML in a disconnection message.
network
low complexity
valvesoftware CWE-116
5.0
2009-09-11 CVE-2008-7203 Resource Management Errors vulnerability in Valvesoftware Counter-Strike 1.6
Valve Software Half-Life Counter-Strike 1.6 allows remote attackers to cause a denial of service (crash) via multiple crafted login packets.
network
low complexity
valvesoftware CWE-399
5.0