Stack-based buffer overflow in the NeoTraceExplorer.NeoTraceLoader ActiveX control (NeoTraceExplorer.dll) in NeoTrace Express 3.25 and NeoTrace Pro (aka McAfee Visual Trace) 3.25 allows remote attackers to execute arbitrary code via a long argument string to the TraceTarget method. NOTE: The provenance of this information is unknown; the details are obtained solely from third party information.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2006-12-23T01:00:00

Updated: 2024-08-07T20:34:00.540Z

Reserved: 2006-12-22T00:00:00

Link: CVE-2006-6707

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2006-12-23T01:28:00.000

Modified: 2008-09-05T21:15:25.453

Link: CVE-2006-6707

cve-icon Redhat

No data.