CVE Vulnerabilities

CVE-2013-6040

Published: Jan 21, 2014 | Modified: Aug 07, 2015
CVSS 3.x
N/A
Source:
NVD
CVSS 2.x
9.3 HIGH
AV:N/AC:M/Au:N/C:C/I:C/A:C
RedHat/V2
RedHat/V3
Ubuntu

Multiple unspecified vulnerabilities in the MW6 Aztec, DataMatrix, and MaxiCode ActiveX controls allow remote attackers to execute arbitrary code via a crafted HTML document.

Affected Software

Name Vendor Start Version End Version
Aztec_activex_control Mw6tech - (including) - (including)
Datamatrix_activex_control Mw6tech - (including) - (including)
Maxicode_activex_control Mw6tech - (including) - (including)

References