Vulnerabilities > CVE-2006-6707 - Remote Buffer Overflow vulnerability in Mcafee Neotrace and Visual Trace

047910
CVSS 7.5 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
low complexity
mcafee
exploit available
metasploit

Summary

Stack-based buffer overflow in the NeoTraceExplorer.NeoTraceLoader ActiveX control (NeoTraceExplorer.dll) in NeoTrace Express 3.25 and NeoTrace Pro (aka McAfee Visual Trace) 3.25 allows remote attackers to execute arbitrary code via a long argument string to the TraceTarget method. NOTE: The provenance of this information is unknown; the details are obtained solely from third party information.

Vulnerable Configurations

Part Description Count
Application
Mcafee
3

Exploit-Db

descriptionMcAfee Visual Trace ActiveX Control Buffer Overflow. CVE-2006-6707. Remote exploit for windows platform
idEDB-ID:16538
last seen2016-02-02
modified2010-09-20
published2010-09-20
reportermetasploit
sourcehttps://www.exploit-db.com/download/16538/
titleMcAfee Visual Trace ActiveX Control Buffer Overflow

Metasploit

descriptionThis module exploits a stack buffer overflow in the McAfee Visual Trace 3.25 ActiveX Control (NeoTraceExplorer.dll 1.0.0.1). By sending an overly long string to the "TraceTarget()" method, an attacker may be able to execute arbitrary code.
idMSF:EXPLOIT/WINDOWS/BROWSER/MCAFEEVISUALTRACE_TRACETARGET
last seen2020-06-13
modified2017-09-09
published2007-07-08
references
reporterRapid7
sourcehttps://github.com/rapid7/metasploit-framework/blob/master//modules/exploits/windows/browser/mcafeevisualtrace_tracetarget.rb
titleMcAfee Visual Trace ActiveX Control Buffer Overflow

Packetstorm

data sourcehttps://packetstormsecurity.com/files/download/83111/mcafeevisualtrace_tracetarget.rb.txt
idPACKETSTORM:83111
last seen2016-12-05
published2009-11-26
reporterMC
sourcehttps://packetstormsecurity.com/files/83111/McAfee-Visual-Trace-ActiveX-Control-Buffer-Overflow.html
titleMcAfee Visual Trace ActiveX Control Buffer Overflow