RSS   Vulnerabilities for 'Isoview'   RSS

2014-12-08
 
CVE-2014-9267

 

 
Heap-based buffer overflow in the PTC IsoView ActiveX control allows remote attackers to execute arbitrary code via a crafted ViewPort property value.

 

 >>> Vendor: PTC 8 Products
Mathcad
Isoview
Creo view
Thingworx platform
Kepware kepserverex
Opc-aggregator
Thingworx industrial connectivity
Thingworx kepware server


Copyright 2024, cxsecurity.com

 

Back to Top