Vulnerabilities > Mw6Tech > Aztec Activex Control

DATE CVE VULNERABILITY TITLE RISK
2014-01-21 CVE-2013-6040 Unspecified vulnerability in Mw6Tech products
Multiple unspecified vulnerabilities in the MW6 Aztec, DataMatrix, and MaxiCode ActiveX controls allow remote attackers to execute arbitrary code via a crafted HTML document.
network
mw6tech
critical
9.3