May 23, 2023, 8:15 p.m. |

National Vulnerability Database web.nvd.nist.gov

A heap use-after-free in the component CDataFileReader::GetItem of teeworlds v0.7.5 allows attackers to cause a Denial of Service (DoS) via a crafted map file.

attackers cve denial of service dos file free map service teeworlds use-after-free

Cryptography Software Developer

@ Intel | USA - AZ - Chandler

Lead Consultant, Geology

@ WSP | Richmond, VA, United States

BISO Cybersecurity Director

@ ABM Industries | Alpharetta, GA, United States

TTECH Analista de ciberseguridad

@ Telefónica | LIMA, PE

TRANSCOM IGC - Cloud Security Engineer

@ IT Partners, Inc | St. Louis, Missouri, United States

Sr Cyber Threat Hunt Researcher

@ Peraton | Beltsville, MD, United States