Vulnerabilities > PTC > Creo View

DATE CVE VULNERABILITY TITLE RISK
2015-03-09 CVE-2015-2061 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in PTC Creo View
Heap-based buffer overflow in the browser plugin for PTC Creo View allows remote attackers to execute arbitrary code via vectors involving setting a large buffer to an unspecified attribute.
network
low complexity
ptc CWE-119
7.5