Vulnerability Name: | CVE-2010-0379 (CCN-55840) | ||||||||
Assigned: | 2010-01-12 | ||||||||
Published: | 2010-01-12 | ||||||||
Updated: | 2017-09-19 | ||||||||
Summary: | Multiple unspecified vulnerabilities in the Macromedia Flash ActiveX control in Adobe Flash Player 6, as distributed in Microsoft Windows XP SP2 and SP3, might allow remote attackers to execute arbitrary code via unspecified vectors that are not related to the use-after-free "Movie Unloading Vulnerability" (CVE-2010-0378). Note: due to lack of details, it is not clear whether this overlaps any other CVE item. | ||||||||
CVSS v3 Severity: | 10.0 Critical (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H)
| ||||||||
CVSS v2 Severity: | 9.3 High (CVSS v2 Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C) 7.5 High (Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C/E:U/RL:U/RC:UR)
7.5 High (CCN Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C/E:U/RL:U/RC:UR)
| ||||||||
Vulnerability Type: | CWE-noinfo | ||||||||
Vulnerability Consequences: | Gain Access | ||||||||
References: | Source: MITRE Type: CNA CVE-2010-0379 Source: CCN Type: SA27105 Microsoft Windows Flash Player Multiple Vulnerabilities Source: SECUNIA Type: Vendor Advisory 27105 Source: CCN Type: SECTRACK ID: 1023435 Adobe Flash 6 on Windows XP Has Multiple Flaws That Let Remote Users Execute Arbitrary Code Source: SECTRACK Type: UNKNOWN 1023435 Source: CCN Type: Microsoft Security Advisory (979267) Vulnerabilities in Adobe Flash Player 6 Provided in Windows XP Could Allow Remote Code Execution Source: CONFIRM Type: Vendor Advisory http://www.microsoft.com/technet/security/advisory/979267.mspx Source: XF Type: UNKNOWN macormedia-flash-unspec-code-execution(55840) Source: OVAL Type: UNKNOWN oval:org.mitre.oval:def:14146 | ||||||||
Vulnerable Configuration: | Configuration 1: Configuration CCN 1: Denotes that component is vulnerable | ||||||||
Oval Definitions | |||||||||
| |||||||||
BACK |