Vulnerabilities > PTC > Isoview

DATE CVE VULNERABILITY TITLE RISK
2014-12-08 CVE-2014-9267 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in PTC Isoview
Heap-based buffer overflow in the PTC IsoView ActiveX control allows remote attackers to execute arbitrary code via a crafted ViewPort property value.
network
ptc CWE-119
6.8