Filtered by vendor Ptc Subscriptions
Filtered by product Isoview Subscriptions
Total 1 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2014-9267 1 Ptc 1 Isoview 2024-08-06 N/A
Heap-based buffer overflow in the PTC IsoView ActiveX control allows remote attackers to execute arbitrary code via a crafted ViewPort property value.