메뉴 건너뛰기

GREATUSER

cve

CVE-2016-6993

관리자 2016.10.14 15:00 조회 수 : 9

Use-after-free vulnerability in Adobe Reader and Acrobat before 11.0.18, Acrobat and Acrobat Reader DC Classic before 15.006.30243, and Acrobat and Acrobat Reader DC Continuous before 15.020.20039 on Windows and OS X allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2016-1089, CVE-2016-1091, CVE-2016-6944, CVE-2016-6945, CVE-2016-6946, CVE-2016-6949, CVE-2016-6952, CVE-2016-6953, CVE-2016-6961, CVE-2016-6962, CVE-2016-6963, CVE-2016-6964, CVE-2016-6965, CVE-2016-6967, CVE-2016-6968, CVE-2016-6969, CVE-2016-6971, CVE-2016-6979, and CVE-2016-6988.


원문출처 : https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2016-6993
번호 제목 글쓴이 날짜 조회 수
212 CVE-2017-16563 관리자 2017.11.09 10
211 CVE-2017-16565 관리자 2017.11.09 8
210 CVE-2017-16570 관리자 2017.11.09 13
209 CVE-2017-16524 관리자 2017.11.09 6
208 CVE-2017-15039 관리자 2017.11.09 11
207 CVE-2017-16569 관리자 2017.11.09 5
206 CVE-2017-16001 관리자 2017.11.09 10
205 CVE-2017-7425 관리자 2017.11.09 10
204 CVE-2017-11177 관리자 2017.11.09 13
203 CVE-2015-7529 관리자 2017.11.09 8
202 CVE-2017-15672 관리자 2017.11.09 13
201 CVE-2015-7878 관리자 2017.11.09 8
200 CVE-2017-15306 관리자 2017.11.09 7
199 CVE-2017-14016 관리자 2017.11.09 7
198 CVE-2017-16635 관리자 2017.11.09 10
위로