The HTTP/XML-RPC service in Crysis 1.21 (game version 1.1.1.6156) and earlier allows remote attackers to cause a denial of service (crash) via a long HTTP request, which triggers a NULL pointer dereference.
Max CVSS
5.0
EPSS Score
9.69%
Published
2009-04-10
Updated
2018-10-11
Crysis 1.21 and earlier allows remote attackers to obtain sensitive player information such as real IP addresses by sending a keyexchange packet without a previous join packet, which causes Crysis to send a disconnect packet that includes unrelated log information.
Max CVSS
7.8
EPSS Score
3.00%
Published
2009-04-21
Updated
2017-08-17
Multiple directory traversal vulnerabilities in the Refractor 2 engine, as used in Battlefield 2 1.50 (1.5.3153-802.0) and earlier, and Battlefield 2142 (1.10.48.0) and earlier, allow remote servers to overwrite arbitrary files on the client via "..\" (dot dot backslash) sequences in URLs for the (1) sponsor or (2) community logos, and other URLs related to (3) DemoDownloadURL, (4) DemoIndexURL and (5) CustomMapsURL.
Max CVSS
6.8
EPSS Score
1.22%
Published
2010-07-02
Updated
2010-07-06
Electronic Arts Karotz Smart Rabbit 12.07.19.00 allows Python module hijacking
Max CVSS
6.3
EPSS Score
0.12%
Published
2019-12-27
Updated
2020-01-13
The Need for Speed Network (aka com.ea.nfsautolog.bv) application 1.0.1 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
Max CVSS
5.4
EPSS Score
0.04%
Published
2014-09-18
Updated
2014-09-23
The client in Electronic Arts (EA) Origin 10.5.36 on Windows allows template injection in the title parameter of the Origin2 URI handler. This can be used to escape the underlying AngularJS sandbox and achieve remote code execution via an origin2://game/launch URL for QtApplication QDesktopServices communication.
Max CVSS
7.8
EPSS Score
45.07%
Published
2019-04-19
Updated
2022-04-18
An issue was discovered in Electronic Arts Origin before 10.5.39. Due to improper sanitization of the origin:// and origin2:// URI schemes, it is possible to inject additional arguments into the Origin process and ultimately leverage code execution by loading a backdoored Qt plugin remotely via the platformpluginpath argument supplied with a Windows network share.
Max CVSS
8.8
EPSS Score
40.44%
Published
2019-06-14
Updated
2019-06-24
Electronic Arts Origin through 10.5.x allows Elevation of Privilege (issue 1 of 2).
Max CVSS
7.8
EPSS Score
0.04%
Published
2019-12-12
Updated
2020-08-24
Electronic Arts Origin through 10.5.x allows Elevation of Privilege (issue 2 of 2).
Max CVSS
7.8
EPSS Score
0.04%
Published
2019-12-12
Updated
2020-08-24
Electronic Arts Origin 10.5.55.33574 is vulnerable to local privilege escalation due to arbitrary directory DACL manipulation, a different issue than CVE-2019-19247 and CVE-2019-19248. When Origin.exe connects to the named pipe OriginClientService, the privileged service verifies the client's executable file instead of its in-memory process (which can be significantly different from the executable file due to, for example, DLL injection). Data transmitted over the pipe is encrypted using a static key. Instead of hooking the pipe communication directly via WriteFileEx(), this can be bypassed by hooking the EVP_EncryptUpdate() function of libeay32.dll. The pipe takes the command CreateDirectory to create a directory and adjust the directory DACL. Calls to this function can be intercepted, the directory and the DACL can be replaced, and the manipulated DACL is written. Arbitrary DACL write is further achieved by creating a hardlink in a user-controlled directory that points to (for example) a service binary. The DACL is then written to this service binary, which results in escalation of privileges.
Max CVSS
7.8
EPSS Score
0.04%
Published
2020-02-20
Updated
2020-05-04
A cross-site scripting (XSS) vulnerability exists in the Origin Client for Mac and PC 10.5.86 or earlier that could allow a remote attacker to execute arbitrary Javascript in a target user’s Origin client. An attacker could use this vulnerability to access sensitive data related to the target user’s Origin account, or to control or monitor the Origin text chat window.
Max CVSS
5.4
EPSS Score
0.07%
Published
2020-11-02
Updated
2020-11-12
A vulnerability exists in the Origin Client that could allow a non-Administrative user to elevate their access to either Administrator or System. Once the user has obtained elevated access, they may be able to take control of the system and perform actions otherwise reserved for high privileged users or system Administrators.
Max CVSS
7.8
EPSS Score
0.05%
Published
2020-11-02
Updated
2021-07-21
12 vulnerabilities found
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!