Vulnerability Details : CVE-2013-6040
MW6 Aztec, DataMatrix, and MaxiCode ActiveX controls before version 4.0 vulnerable to arbitrary code via a crafted HTML document. Latest versions (4.0) of MW6 Aztec, DataMatrix, and MaxiCode ActiveX controls have resolved the issue
Products affected by CVE-2013-6040
- cpe:2.3:a:mw6tech:aztec_activex_control:-:*:*:*:*:*:*:*
- cpe:2.3:a:mw6tech:datamatrix_activex_control:-:*:*:*:*:*:*:*
- cpe:2.3:a:mw6tech:maxicode_activex_control:-:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2013-6040
90.03%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 99 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2013-6040
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
9.3
|
HIGH | AV:N/AC:M/Au:N/C:C/I:C/A:C |
8.6
|
10.0
|
NIST | |
8.1
|
HIGH | CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H |
2.2
|
5.9
|
134c704f-9b21-4f2e-91b3-4a467353bcc0 | 2024-09-05 |
References for CVE-2013-6040
-
http://www.exploit-db.com/exploits/31176
MW6 Technologies Aztec - ActiveX 'Data' Buffer Overflow (PoC) - Windows dos ExploitExploit
-
http://www.exploit-db.com/exploits/31177
MW6 Technologies Datamatrix - ActiveX 'Data' Buffer Overflow - Windows dos ExploitExploit
-
http://www.kb.cert.org/vuls/id/219470
VU#219470 - MW6 Technologies ActiveX controls contain multiple vulnerabilitiesUS Government Resource
-
https://www.mw6tech.com
MW6 Technologies, Inc. ::: 1 Passion 4 0's + 1's
Jump to