Multiple unspecified vulnerabilities in the Macromedia Flash ActiveX control in Adobe Flash Player 6, as distributed in Microsoft Windows XP SP2 and SP3, might allow remote attackers to execute arbitrary code via unspecified vectors that are not related to the use-after-free "Movie Unloading Vulnerability" (CVE-2010-0378). NOTE: due to lack of details, it is not clear whether this overlaps any other CVE item.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2010-01-21T23:00:00

Updated: 2024-08-07T00:45:12.186Z

Reserved: 2010-01-21T00:00:00

Link: CVE-2010-0379

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2010-01-21T23:30:00.507

Modified: 2017-09-19T01:30:22.220

Link: CVE-2010-0379

cve-icon Redhat

No data.