메뉴 건너뛰기

GREATUSER

cve

CVE-2016-6993

관리자 2016.10.14 15:00 조회 수 : 9

Use-after-free vulnerability in Adobe Reader and Acrobat before 11.0.18, Acrobat and Acrobat Reader DC Classic before 15.006.30243, and Acrobat and Acrobat Reader DC Continuous before 15.020.20039 on Windows and OS X allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2016-1089, CVE-2016-1091, CVE-2016-6944, CVE-2016-6945, CVE-2016-6946, CVE-2016-6949, CVE-2016-6952, CVE-2016-6953, CVE-2016-6961, CVE-2016-6962, CVE-2016-6963, CVE-2016-6964, CVE-2016-6965, CVE-2016-6967, CVE-2016-6968, CVE-2016-6969, CVE-2016-6971, CVE-2016-6979, and CVE-2016-6988.


원문출처 : https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2016-6993
번호 제목 글쓴이 날짜 조회 수
212 CVE-2017-13649 관리자 2017.08.27 12
211 CVE-2017-9508 관리자 2017.08.27 12
210 CVE-2017-12074 관리자 2017.08.27 12
209 CVE-2017-13671 관리자 2017.08.27 12
208 CVE-2017-13693 관리자 2017.08.27 12
207 CVE-2017-13697 관리자 2017.08.27 12
206 CVE-2015-3211 관리자 2017.08.27 12
205 CVE-2014-7859 관리자 2017.08.27 12
204 CVE-2017-14122 관리자 2017.09.04 12
203 CVE-2017-16636 관리자 2017.11.09 12
202 CVE-2017-2912 관리자 2017.11.09 12
201 CVE-2017-2866 관리자 2017.11.09 12
200 CVE-2017-2881 관리자 2017.11.09 12
199 CVE-2017-16649 관리자 2017.11.09 12
198 CVE-2017-1693 관리자 2018.01.25 12
위로