CVE-2014-9267

Heap-based buffer overflow in the PTC IsoView ActiveX control allows remote attackers to execute arbitrary code via a crafted ViewPort property value.
Configurations

Configuration 1 (hide)

cpe:2.3:a:ptc:isoview:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2014-12-08 16:59

Updated : 2023-12-10 11:31


NVD link : CVE-2014-9267

Mitre link : CVE-2014-9267

CVE.ORG link : CVE-2014-9267


JSON object : View

Products Affected

ptc

  • isoview
CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer