6.8
CVSSv2

CVE-2019-15943

Published: 19/09/2019 Updated: 24/08/2020
CVSS v2 Base Score: 6.8 | Impact Score: 6.4 | Exploitability Score: 8.6
CVSS v3 Base Score: 8.8 | Impact Score: 5.9 | Exploitability Score: 2.8
VMScore: 685
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

vphysics.dll in Counter-Strike: Global Offensive prior to 1.37.1.1 allows remote malicious users to achieve code execution or denial of service by creating a gaming server and inviting a victim to this server, because a crafted map is mishandled during a memset call.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

valvesoftware counter-strike\\ _global_offensive

Exploits

# CVE-2019-15943 Counter-Strike Global Offensive (vphysicsdll) before 13711 allows remote attackers to achieve code execution or denial of service by creating a gaming server and inviting a victim to this server, because a crafted map using memory corruption ### Description: We are need modifying class name value in our PoC for triggering ...

Recent Articles

Microsoft changes encryption, another D-Link bug, phishing dangers, and more
The Register • Shaun Nichols in San Francisco • 30 Sep 2019

Plus, Baltimore's disastrous ransomware infection and worse IT practices

Roundup Let's look at some of the latest security news you may have missed this week. This year's ransomware infection at the City of Baltimore made headlines, in part because of the eye-popping $18.2m price tag its damage and recovery bills racked up. It turns out that the city's bad data collection policies are playing a big role in that. The Baltimore Sun reports that one of the reasons the data loss from the infection was so severe was because many of the important files were being kept loca...