Buffer Overflow Vulnerability in Call of Duty Modern Warfare 2 Allows Arbitrary Code Execution

Buffer Overflow Vulnerability in Call of Duty Modern Warfare 2 Allows Arbitrary Code Execution

CVE-2019-20893 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

An issue was discovered in Activision Infinity Ward Call of Duty Modern Warfare 2 through 2019-12-11. PartyHost_HandleJoinPartyRequest has a buffer overflow vulnerability and can be exploited by using a crafted joinParty packet. This can be utilized to conduct arbitrary code execution on a victim's machine.

Learn more about our Web Application Penetration Testing UK.