Lucene search

K

Maxicode Activex Control Security Vulnerabilities - February

cve
cve

CVE-2013-6040

MW6 Aztec, DataMatrix, and MaxiCode ActiveX controls before version 4.0 vulnerable to arbitrary code via a crafted HTML document. Latest versions (4.0) of MW6 Aztec, DataMatrix, and MaxiCode ActiveX controls have resolved the issue

8.1CVSS

6.7AI Score

0.88EPSS

2014-01-21 01:55 AM
125