CVE

CVE-2016-6938 (acrobat, acrobat_dc, acrobat_reader_dc, reader)

CVE-2016-6938 (acrobat, acrobat_dc, acrobat_reader_dc, reader)

Use-after-free vulnerability in Adobe Reader and Acrobat before 11.0.17, Acrobat and Acrobat Reader DC Classic before 15.006.30198, and Acrobat and Acrobat Reader DC Continuous before 15.017.20050 on Windows and OS X allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2016-4255.

Source: CVE-2016-6938 (acrobat, acrobat_dc, acrobat_reader_dc, reader)

Exit mobile version