CVE Vulnerabilities

CVE-2010-0379

Published: Jan 21, 2010 | Modified: Sep 19, 2017
CVSS 3.x
N/A
Source:
NVD
CVSS 2.x
9.3 HIGH
AV:N/AC:M/Au:N/C:C/I:C/A:C
RedHat/V2
RedHat/V3
Ubuntu

Multiple unspecified vulnerabilities in the Macromedia Flash ActiveX control in Adobe Flash Player 6, as distributed in Microsoft Windows XP SP2 and SP3, might allow remote attackers to execute arbitrary code via unspecified vectors that are not related to the use-after-free Movie Unloading Vulnerability (CVE-2010-0378). NOTE: due to lack of details, it is not clear whether this overlaps any other CVE item.

Affected Software

Name Vendor Start Version End Version
Flash_player Adobe 6.0.21.0 (including) 6.0.21.0 (including)
Flash_player Adobe 6.0.79 (including) 6.0.79 (including)

References