Lucene search

K
cve[email protected]CVE-2010-0379
HistoryJan 21, 2010 - 11:30 p.m.

CVE-2010-0379

2010-01-2123:30:00
web.nvd.nist.gov
26
cve-2010-0379
adobe flash player
windows xp
sp2
sp3
macromedia flash
activex
remote code execution

9.3 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

8.9 High

AI Score

Confidence

High

0.152 Low

EPSS

Percentile

95.9%

Multiple unspecified vulnerabilities in the Macromedia Flash ActiveX control in Adobe Flash Player 6, as distributed in Microsoft Windows XP SP2 and SP3, might allow remote attackers to execute arbitrary code via unspecified vectors that are not related to the use-after-free “Movie Unloading Vulnerability” (CVE-2010-0378). NOTE: due to lack of details, it is not clear whether this overlaps any other CVE item.

Affected configurations

NVD
Node
adobeflash_playerMatch6.0.21.0
OR
adobeflash_playerMatch6.0.79
AND
microsoftwindows_xpsp2
OR
microsoftwindows_xpsp3
OR
microsoftwindows_xpMatch-sp2x64

9.3 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

8.9 High

AI Score

Confidence

High

0.152 Low

EPSS

Percentile

95.9%

Related for CVE-2010-0379