CVE-2014-9267

Heap-based buffer overflow in the PTC IsoView ActiveX control allows remote attackers to execute arbitrary code via a crafted ViewPort property value.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:ptc:isoview:-:*:*:*:*:*:*:*

Information

Published : 2014-12-08 08:59

Updated : 2014-12-09 10:48


NVD link : CVE-2014-9267

Mitre link : CVE-2014-9267


JSON object : View

CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer

Advertisement

dedicated server usa

Products Affected

ptc

  • isoview