[Forgot Password]
Login  Register Subscribe

30481

 
 

423868

 
 

255116

 
 

909

 
 

198683

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2010-0379Date: (C)2010-01-21   (M)2023-12-22


Multiple unspecified vulnerabilities in the Macromedia Flash ActiveX control in Adobe Flash Player 6, as distributed in Microsoft Windows XP SP2 and SP3, might allow remote attackers to execute arbitrary code via unspecified vectors that are not related to the use-after-free "Movie Unloading Vulnerability" (CVE-2010-0378). NOTE: due to lack of details, it is not clear whether this overlaps any other CVE item.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 9.3
Exploit Score: 8.6
Impact Score: 10.0
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: MEDIUM
Authentication: NONE
Confidentiality: COMPLETE
Integrity: COMPLETE
Availability: COMPLETE
  
Reference:
SECTRACK-1023435
SECUNIA-27105
http://www.microsoft.com/technet/security/advisory/979267.mspx
oval:org.mitre.oval:def:14146

CPE    5
cpe:/a:adobe:flash_player:6.0.21.0
cpe:/o:microsoft:windows_xp:-:sp2:x64
cpe:/a:adobe:flash_player:6.0.79
cpe:/o:microsoft:windows_xp::sp3
...
OVAL    1
oval:org.secpod.oval:def:1240

© SecPod Technologies