Vulnerability CVE-2013-6040


Published: 2014-01-20   Modified: 2014-01-21

Description:
Multiple unspecified vulnerabilities in the MW6 Aztec, DataMatrix, and MaxiCode ActiveX controls allow remote attackers to execute arbitrary code via a crafted HTML document.

See advisories in our WLB2 database:
Topic
Author
Date
High
MW6 Technologies ActiveX buffer overflows and remote code execution
Pedro Ribeiro
22.01.2014

CVSS2 => (AV:N/AC:M/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
9.3/10
10/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Mw6tech -> Aztec activex control 
Mw6tech -> Datamatrix activex control 
Mw6tech -> Maxicode activex control 

 References:
http://www.kb.cert.org/vuls/id/219470
http://www.exploit-db.com/exploits/31177
http://www.exploit-db.com/exploits/31176

Copyright 2024, cxsecurity.com

 

Back to Top