ID CVE-2010-0379
Summary Multiple unspecified vulnerabilities in the Macromedia Flash ActiveX control in Adobe Flash Player 6, as distributed in Microsoft Windows XP SP2 and SP3, might allow remote attackers to execute arbitrary code via unspecified vectors that are not related to the use-after-free "Movie Unloading Vulnerability" (CVE-2010-0378). NOTE: due to lack of details, it is not clear whether this overlaps any other CVE item.
References
Vulnerable Configurations
  • cpe:2.3:a:adobe:flash_player:6.0.21.0:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:flash_player:6.0.21.0:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:flash_player:6.0.79:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:flash_player:6.0.79:*:*:*:*:*:*:*
  • cpe:2.3:o:microsoft:windows_xp:*:sp2:*:*:*:*:*:*
    cpe:2.3:o:microsoft:windows_xp:*:sp2:*:*:*:*:*:*
  • cpe:2.3:o:microsoft:windows_xp:*:sp3:*:*:*:*:*:*
    cpe:2.3:o:microsoft:windows_xp:*:sp3:*:*:*:*:*:*
  • cpe:2.3:o:microsoft:windows_xp:-:sp2:x64:*:*:*:*:*
    cpe:2.3:o:microsoft:windows_xp:-:sp2:x64:*:*:*:*:*
CVSS
Base: 9.3 (as of 19-09-2017 - 01:30)
Impact:
Exploitability:
CWE NVD-CWE-noinfo
CAPEC
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
COMPLETE COMPLETE COMPLETE
cvss-vector via4 AV:N/AC:M/Au:N/C:C/I:C/A:C
oval via4
accepted 2015-08-03T04:00:40.592-04:00
class vulnerability
contributors
  • name Scott Quint
    organization DTCC
  • name Shane Shaffer
    organization G2, Inc.
  • name Maria Kedovskaya
    organization ALTX-SOFT
  • name Maria Kedovskaya
    organization ALTX-SOFT
  • name Maria Kedovskaya
    organization ALTX-SOFT
  • name Maria Mikhno
    organization ALTX-SOFT
  • name Maria Mikhno
    organization ALTX-SOFT
  • name Maria Mikhno
    organization ALTX-SOFT
definition_extensions
  • comment Adobe Flash Player is installed
    oval oval:org.mitre.oval:def:6700
  • comment ActiveX Control is installed
    oval oval:org.mitre.oval:def:26707
description Multiple unspecified vulnerabilities in the Macromedia Flash ActiveX control in Adobe Flash Player 6, as distributed in Microsoft Windows XP SP2 and SP3, might allow remote attackers to execute arbitrary code via unspecified vectors that are not related to the use-after-free "Movie Unloading Vulnerability" (CVE-2010-0378). NOTE: due to lack of details, it is not clear whether this overlaps any other CVE item.
family windows
id oval:org.mitre.oval:def:14146
status accepted
submitted 2011-11-25T18:28:26.000-05:00
title Multiple unspecified vulnerabilities in the Macromedia Flash ActiveX control in Adobe Flash Player 6, as distributed in Microsoft Windows XP SP2 and SP3, might allow remote attackers to execute arbitrary code via unspecified vectors that are not related to the use-after-free "Movie Unloading Vulnerability" (CVE-2010-0378). NOTE: due to lack of details, it is not clear whether this overlaps any other CVE item.
version 67
refmap via4
confirm http://www.microsoft.com/technet/security/advisory/979267.mspx
sectrack 1023435
secunia 27105
Last major update 19-09-2017 - 01:30
Published 21-01-2010 - 23:30
Last modified 19-09-2017 - 01:30
Back to Top