CVE Vulnerabilities

CVE-2013-0616

Published: Jan 10, 2013 | Modified: Sep 19, 2017
CVSS 3.x
N/A
Source:
NVD
CVSS 2.x
10 HIGH
AV:N/AC:L/Au:N/C:C/I:C/A:C
RedHat/V2
RedHat/V3
Ubuntu

Adobe Reader and Acrobat 9.x before 9.5.3, 10.x before 10.1.5, and 11.x before 11.0.1 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2012-1530, CVE-2013-0601, CVE-2013-0605, CVE-2013-0619, CVE-2013-0620, and CVE-2013-0623.

Affected Software

Name Vendor Start Version End Version
Acrobat Adobe 9.0 9.0
Acrobat Adobe 9.0 9.0
Acrobat Adobe 9.1 9.1
Acrobat Adobe 9.1 9.1
Acrobat Adobe 9.1.1 9.1.1
Acrobat Adobe 9.1.1 9.1.1
Acrobat Adobe 9.1.2 9.1.2
Acrobat Adobe 9.1.3 9.1.3
Acrobat Adobe 9.1.3 9.1.3
Acrobat Adobe 9.2 9.2
Acrobat Adobe 9.2 9.2
Acrobat Adobe 9.3 9.3
Acrobat Adobe 9.3 9.3
Acrobat Adobe 9.3.1 9.3.1
Acrobat Adobe 9.3.1 9.3.1
Acrobat Adobe 9.3.2 9.3.2
Acrobat Adobe 9.3.2 9.3.2
Acrobat Adobe 9.3.3 9.3.3
Acrobat Adobe 9.3.4 9.3.4
Acrobat Adobe 9.3.4 9.3.4
Acrobat Adobe 9.4 9.4
Acrobat Adobe 9.4.1 9.4.1
Acrobat Adobe 9.4.1 9.4.1
Acrobat Adobe 9.4.2 9.4.2
Acrobat Adobe 9.4.2 9.4.2
Acrobat Adobe 9.4.3 9.4.3
Acrobat Adobe 9.4.3 9.4.3
Acrobat Adobe 9.4.4 9.4.4
Acrobat Adobe 9.4.4 9.4.4
Acrobat Adobe 9.4.5 9.4.5
Acrobat Adobe 9.4.5 9.4.5
Acrobat Adobe 9.4.6 9.4.6
Acrobat Adobe 9.4.6 9.4.6
Acrobat Adobe 9.4.7 9.4.7
Acrobat Adobe 9.5 9.5
Acrobat Adobe 9.5.1 9.5.1
Acrobat Adobe 9.5.2 9.5.2

References