메뉴 건너뛰기

GREATUSER

cve

CVE-2016-6993

관리자 2016.10.14 15:00 조회 수 : 28

Use-after-free vulnerability in Adobe Reader and Acrobat before 11.0.18, Acrobat and Acrobat Reader DC Classic before 15.006.30243, and Acrobat and Acrobat Reader DC Continuous before 15.020.20039 on Windows and OS X allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2016-1089, CVE-2016-1091, CVE-2016-6944, CVE-2016-6945, CVE-2016-6946, CVE-2016-6949, CVE-2016-6952, CVE-2016-6953, CVE-2016-6961, CVE-2016-6962, CVE-2016-6963, CVE-2016-6964, CVE-2016-6965, CVE-2016-6967, CVE-2016-6968, CVE-2016-6969, CVE-2016-6971, CVE-2016-6979, and CVE-2016-6988.


원문출처 : https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2016-6993
번호 제목 글쓴이 날짜 조회 수
152 CVE-2008-7319 관리자 2017.11.09 18
151 CVE-2015-4017 관리자 2017.08.27 18
150 CVE-2017-12703 관리자 2017.08.27 18
149 CVE-2016-5816 관리자 2017.08.27 18
148 CVE-2017-13686 관리자 2017.08.27 18
147 CVE-2015-7259 관리자 2017.08.27 18
146 CVE-2017-9511 관리자 2017.08.27 18
145 CVE-2017-13669 관리자 2017.08.27 18
144 CVE-2017-11424 관리자 2017.08.27 18
143 CVE-2017-12836 관리자 2017.08.27 18
142 CVE-2017-12965 (apache2triad) 관리자 2017.08.27 18
141 CVE-2017-12858 (libzip) 관리자 2017.08.27 18
140 CVE-2017-13134 (imagemagick) 관리자 2017.08.27 18
139 CVE-2017-13130 관리자 2017.08.27 18
138 CVE-2017-12786 관리자 2017.08.27 18
위로