메뉴 건너뛰기

GREATUSER

cve

CVE-2016-6993

관리자 2016.10.14 15:00 조회 수 : 28

Use-after-free vulnerability in Adobe Reader and Acrobat before 11.0.18, Acrobat and Acrobat Reader DC Classic before 15.006.30243, and Acrobat and Acrobat Reader DC Continuous before 15.020.20039 on Windows and OS X allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2016-1089, CVE-2016-1091, CVE-2016-6944, CVE-2016-6945, CVE-2016-6946, CVE-2016-6949, CVE-2016-6952, CVE-2016-6953, CVE-2016-6961, CVE-2016-6962, CVE-2016-6963, CVE-2016-6964, CVE-2016-6965, CVE-2016-6967, CVE-2016-6968, CVE-2016-6969, CVE-2016-6971, CVE-2016-6979, and CVE-2016-6988.


원문출처 : https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2016-6993
번호 제목 글쓴이 날짜 조회 수
152 CVE-2018-1000002 관리자 2018.01.25 28
151 CVE-2017-18049 관리자 2018.01.25 28
150 CVE-2018-1000015 관리자 2018.01.25 28
149 CVE-2018-1000016 관리자 2018.01.25 28
148 CVE-2017-15094 관리자 2018.01.25 28
147 CVE-2016-3220 관리자 2016.06.17 29
146 CVE-2015-7896 관리자 2017.08.27 29
145 CVE-2015-4180 관리자 2017.08.27 29
144 CVE-2014-7857 관리자 2017.08.27 29
143 CVE-2017-14118 관리자 2017.09.04 29
142 CVE-2017-9805 관리자 2017.09.16 29
141 CVE-2017-16570 관리자 2017.11.09 29
140 CVE-2017-14025 관리자 2017.11.09 29
139 CVE-2018-5786 관리자 2018.01.25 29
138 CVE-2018-1362 관리자 2018.01.25 29
위로