Activision Infinity Ward Call of Duty Modern Warfare 2 - Buffer Overflow

EDB-ID: 44987
Author: Maurice Heumann
Published: 2018-07-09
CVE: CVE-2018-10718
Type: Remote
Platform: Windows
Vulnerable App: N/A

 # Date: 14-12-2017 
# Exploit Author: Maurice Heumann
# Contact: https://twitter.com/momo5502?lang=en
<http://twitter.com/KacperSzurek>
# Website: https://momo5502.com/
# CVE: CVE-2018-10718
# Category: webapps

1. Description

By sending a crafted network packet, it's possible construct a stack
overflow in Call of Duty: Modern Warfare (amongst other versions).

2. Proof of Concept

https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/44987.zip

Related Posts