CVE-2019-15943

CVE-2019-15943

vphysics.dll in Counter-Strike: Global Offensive before 1.37.1.1 allows remote attackers to achieve code execution or denial of service by creating a gaming server and inviting a victim to this server, because a crafted map is mishandled during a memset call.

Source: CVE-2019-15943

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다