7.5
CVSSv2

CVE-2006-6707

Published: 23/12/2006 Updated: 05/09/2008
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
VMScore: 760
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

Stack-based buffer overflow in the NeoTraceExplorer.NeoTraceLoader ActiveX control (NeoTraceExplorer.dll) in NeoTrace Express 3.25 and NeoTrace Pro (aka McAfee Visual Trace) 3.25 allows remote malicious users to execute arbitrary code via a long argument string to the TraceTarget method. NOTE: The provenance of this information is unknown; the details are obtained solely from third party information.

Vulnerable Product Search on Vulmon Subscribe to Product

mcafee neotrace 3.25

mcafee visual trace 3.25

Exploits

## # $Id: mcafeevisualtrace_tracetargetrb 10394 2010-09-20 08:06:27Z jduck $ ## ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions Please see the Metasploit # Framework web site for more information on licensing and terms of use # metasploitcom/framework/ ## require 'ms ...
<!-- /* PUBLIC SINCE MAY 31th 2007 */ /**** PRIVATE *** DON'T DISTRIBUTE *** PRIVATE *** DON'T DISTRIBUTE *** PRIVATE ****/ ____________________________________________________________________________ NeoTracePro 325 ActiveX Control "TraceTarget()" b0f [NeoTraceExplorerdll] Remote 0-day Exploit Risk Level: High Impact: Remote command executi ...