CVE-2013-6040

Multiple unspecified vulnerabilities in the MW6 Aztec, DataMatrix, and MaxiCode ActiveX controls allow remote attackers to execute arbitrary code via a crafted HTML document.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:mw6tech:aztec_activex_control:-:*:*:*:*:*:*:*
cpe:2.3:a:mw6tech:datamatrix_activex_control:-:*:*:*:*:*:*:*
cpe:2.3:a:mw6tech:maxicode_activex_control:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2014-01-21 01:55

Updated : 2023-12-10 11:31


NVD link : CVE-2013-6040

Mitre link : CVE-2013-6040

CVE.ORG link : CVE-2013-6040


JSON object : View

Products Affected

mw6tech

  • datamatrix_activex_control
  • maxicode_activex_control
  • aztec_activex_control