Integer overflow in Adobe Reader and Acrobat before 11.0.18, Acrobat and Acrobat Reader DC Classic before 15.006.30243, and Acrobat and Acrobat Reader DC Continuous before 15.020.20039 on Windows and OS X allows attackers to execute arbitrary code via unspecified vectors.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: adobe

Published: 2016-10-13T19:00:00

Updated: 2024-08-06T01:50:46.177Z

Reserved: 2016-08-23T00:00:00

Link: CVE-2016-6999

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2016-10-13T20:00:27.920

Modified: 2017-07-30T01:29:16.977

Link: CVE-2016-6999

cve-icon Redhat

No data.