Remote Code Execution Vulnerability in Call of Duty Modern Warfare 2

Remote Code Execution Vulnerability in Call of Duty Modern Warfare 2

CVE-2018-10718 · HIGH Severity

AV:N/AC:L/AU:N/C:C/I:C/A:C

Stack-based buffer overflow in Activision Infinity Ward Call of Duty Modern Warfare 2 before 2018-04-26 allows remote attackers to execute arbitrary code via crafted packets.

Learn more about our Web Application Penetration Testing UK.