CVE-2006-6707

Stack-based buffer overflow in the NeoTraceExplorer.NeoTraceLoader ActiveX control (NeoTraceExplorer.dll) in NeoTrace Express 3.25 and NeoTrace Pro (aka McAfee Visual Trace) 3.25 allows remote attackers to execute arbitrary code via a long argument string to the TraceTarget method. NOTE: The provenance of this information is unknown; the details are obtained solely from third party information.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:mcafee:neotrace:3.25:*:express:*:*:*:*:*
cpe:2.3:a:mcafee:neotrace:3.25:*:professional:*:*:*:*:*
cpe:2.3:a:mcafee:visual_trace:3.25:*:*:*:*:*:*:*

Information

Published : 2006-12-22 17:28

Updated : 2008-09-05 14:15


NVD link : CVE-2006-6707

Mitre link : CVE-2006-6707


JSON object : View

Advertisement

dedicated server usa

Products Affected

mcafee

  • neotrace
  • visual_trace