RULE(RULE ID:310622)

Rule General Information
Release Date: 2018-08-20
Rule Name: WEB-ACTIVEX MW6 Technologies Maxicode Activex Control Buffer Overflow Vulnerability -2 (CVE-2013-6040)
Severity:
CVE ID:
Rule Protection Details
Description: Multiple unspecified vulnerabilities in the MW6 Aztec, DataMatrix, and MaxiCode ActiveX controls allow remote attackers to execute arbitrary code via a crafted HTML document.
Impact: A buffer overflow vulnerability can be triggered by an attacker in the context of the vulnerable product. Further attacks includes arbitrary code execution and denial of service.
Affected OS: Windows
Reference: ExploitDB:31176
ExploitDB:31177
http://www.kb.cert.org/vuls/id/219470
Solutions
More advisories have been published on the website, please visit for more suggestions:
http://support.microsoft.com/kb/240797