메뉴 건너뛰기

GREATUSER

cve

CVE-2016-6993

관리자 2016.10.14 15:00 조회 수 : 9

Use-after-free vulnerability in Adobe Reader and Acrobat before 11.0.18, Acrobat and Acrobat Reader DC Classic before 15.006.30243, and Acrobat and Acrobat Reader DC Continuous before 15.020.20039 on Windows and OS X allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2016-1089, CVE-2016-1091, CVE-2016-6944, CVE-2016-6945, CVE-2016-6946, CVE-2016-6949, CVE-2016-6952, CVE-2016-6953, CVE-2016-6961, CVE-2016-6962, CVE-2016-6963, CVE-2016-6964, CVE-2016-6965, CVE-2016-6967, CVE-2016-6968, CVE-2016-6969, CVE-2016-6971, CVE-2016-6979, and CVE-2016-6988.


원문출처 : https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2016-6993
번호 제목 글쓴이 날짜 조회 수
422 CVE-2017-16644 관리자 2017.11.09 14
421 CVE-2017-16648 관리자 2017.11.09 14
420 CVE-2017-16650 관리자 2017.11.09 14
419 CVE-2017-2917 관리자 2017.11.09 14
418 CVE-2017-12857 관리자 2017.08.27 14
417 CVE-2017-9506 관리자 2017.08.27 14
416 CVE-2017-5684 관리자 2017.04.04 14
415 CVE-2017-0143 관리자 2017.03.18 14
414 CVE-2017-0001 관리자 2017.03.18 14
413 CVE-2016-3236 관리자 2016.06.17 14
412 CVE-2016-3223 관리자 2016.06.17 14
411 CVE-2018-1000013 관리자 2018.01.25 13
410 CVE-2018-1000010 관리자 2018.01.25 13
409 CVE-2018-6029 관리자 2018.01.25 13
408 CVE-2018-6003 관리자 2018.01.25 13
위로