CVE

CVE-2018-10718

CVE-2018-10718

Stack-based buffer overflow in Activision Infinity Ward Call of Duty Modern Warfare 2 before 2018-04-26 allows remote attackers to execute arbitrary code via crafted packets.

Source: CVE-2018-10718

Exit mobile version