CVE-2018-10718

CVE-2018-10718

Stack-based buffer overflow in Activision Infinity Ward Call of Duty Modern Warfare 2 before 2018-04-26 allows remote attackers to execute arbitrary code via crafted packets.

Source: CVE-2018-10718

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다