CVE-2010-0379

Multiple unspecified vulnerabilities in the Macromedia Flash ActiveX control in Adobe Flash Player 6, as distributed in Microsoft Windows XP SP2 and SP3, might allow remote attackers to execute arbitrary code via unspecified vectors that are not related to the use-after-free "Movie Unloading Vulnerability" (CVE-2010-0378). NOTE: due to lack of details, it is not clear whether this overlaps any other CVE item.
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:a:adobe:flash_player:6.0.21.0:*:*:*:*:*:*:*
cpe:2.3:a:adobe:flash_player:6.0.79:*:*:*:*:*:*:*
OR cpe:2.3:o:microsoft:windows_xp:*:sp2:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_xp:*:sp3:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_xp:-:sp2:x64:*:*:*:*:*

History

No history.

Information

Published : 2010-01-21 23:30

Updated : 2023-12-10 11:03


NVD link : CVE-2010-0379

Mitre link : CVE-2010-0379

CVE.ORG link : CVE-2010-0379


JSON object : View

Products Affected

adobe

  • flash_player

microsoft

  • windows_xp