A directory traversal vulnerability in Valve Counter-Strike 8684 allows a client (with remote control access to a game server) to read arbitrary files from the underlying server via the motdfile console variable.
Max CVSS
7.5
EPSS Score
0.09%
Published
2023-10-15
Updated
2023-10-19
A buffer overflow in Counter-Strike through 8684 allows a game server to execute arbitrary code on a remote client's machine by modifying the lservercfgfile console variable.
Max CVSS
9.8
EPSS Score
0.12%
Published
2023-06-19
Updated
2023-06-30
Valve Software Half-Life Counter-Strike 1.6 allows remote attackers to cause a denial of service (crash) via multiple crafted login packets.
Max CVSS
5.0
EPSS Score
16.79%
Published
2009-09-11
Updated
2017-10-11
3 vulnerabilities found
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!