메뉴 건너뛰기

GREATUSER

cve

CVE-2016-6993

관리자 2016.10.14 15:00 조회 수 : 9

Use-after-free vulnerability in Adobe Reader and Acrobat before 11.0.18, Acrobat and Acrobat Reader DC Classic before 15.006.30243, and Acrobat and Acrobat Reader DC Continuous before 15.020.20039 on Windows and OS X allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2016-1089, CVE-2016-1091, CVE-2016-6944, CVE-2016-6945, CVE-2016-6946, CVE-2016-6949, CVE-2016-6952, CVE-2016-6953, CVE-2016-6961, CVE-2016-6962, CVE-2016-6963, CVE-2016-6964, CVE-2016-6965, CVE-2016-6967, CVE-2016-6968, CVE-2016-6969, CVE-2016-6971, CVE-2016-6979, and CVE-2016-6988.


원문출처 : https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2016-6993
번호 제목 글쓴이 날짜 조회 수
212 CVE-2014-3930 관리자 2017.04.04 10
211 CVE-2014-1677 관리자 2017.04.04 11
210 CVE-2013-7450 관리자 2017.04.04 12
209 CVE-2017-7400 관리자 2017.04.04 7
208 CVE-2017-7401 관리자 2017.04.04 7
207 CVE-2017-7410 관리자 2017.04.04 18
206 CVE-2017-5684 관리자 2017.04.04 14
205 CVE-2017-5685 관리자 2017.04.04 16
204 CVE-2017-5686 관리자 2017.04.04 13
203 CVE-2016-10317 관리자 2017.04.04 8
202 CVE-2017-7397 관리자 2017.04.04 11
201 CVE-2017-7407 관리자 2017.04.04 11
200 CVE-2017-7402 관리자 2017.04.04 10
199 CVE-2017-5642 관리자 2017.04.04 10
198 CVE-2014-3929 관리자 2017.04.04 9
위로