ID CVE-2006-6707
Summary Stack-based buffer overflow in the NeoTraceExplorer.NeoTraceLoader ActiveX control (NeoTraceExplorer.dll) in NeoTrace Express 3.25 and NeoTrace Pro (aka McAfee Visual Trace) 3.25 allows remote attackers to execute arbitrary code via a long argument string to the TraceTarget method. NOTE: The provenance of this information is unknown; the details are obtained solely from third party information.
References
Vulnerable Configurations
  • cpe:2.3:a:mcafee:neotrace:3.25:*:express:*:*:*:*:*
    cpe:2.3:a:mcafee:neotrace:3.25:*:express:*:*:*:*:*
  • cpe:2.3:a:mcafee:neotrace:3.25:*:professional:*:*:*:*:*
    cpe:2.3:a:mcafee:neotrace:3.25:*:professional:*:*:*:*:*
  • cpe:2.3:a:mcafee:visual_trace:3.25:*:*:*:*:*:*:*
    cpe:2.3:a:mcafee:visual_trace:3.25:*:*:*:*:*:*:*
CVSS
Base: 7.5 (as of 05-09-2008 - 21:15)
Impact:
Exploitability:
CWE NVD-CWE-Other
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:P/I:P/A:P
refmap via4
bid 21697
secunia 23463
Last major update 05-09-2008 - 21:15
Published 23-12-2006 - 01:28
Last modified 05-09-2008 - 21:15
Back to Top