RSS   Podatności dla 'Origin'   RSS

2019-12-12
 
CVE-2019-19248

CWE-269
 

 
Electronic Arts Origin through 10.5.x allows Elevation of Privilege (issue 2 of 2).

 
 
CVE-2019-19247

CWE-269
 

 
Electronic Arts Origin through 10.5.x allows Elevation of Privilege (issue 1 of 2).

 
2019-04-19
 
CVE-2019-11354

 

 
The client in Electronic Arts (EA) Origin 10.5.36 on Windows allows template injection in the title parameter of the Origin2 URI handler. This can be used to escape the underlying AngularJS sandbox and achieve remote code execution via an origin2://game/launch URL for QtApplication QDesktopServices communication.

 

 >>> Vendor: EA 5 Produkty
Crysis
Battlefield 2
Battlefield 2142
Need for speed network
Origin


Copyright 2024, cxsecurity.com

 

Back to Top