Lucene search

K

Robohelp Server Security Vulnerabilities

cve
cve

CVE-2007-1280

Cross-site scripting (XSS) vulnerability in Adobe RoboHelp X5, 6, and Server 6 allows remote attackers to inject arbitrary web script or HTML via a URL after a # (hash) in the URL path, as demonstrated using en/frameset-7.html, and possibly other unspecified vectors involving templates and (1) whst...

7.7AI Score

0.007EPSS

2007-05-10 12:19 AM
38
cve
cve

CVE-2008-2991

Cross-site scripting (XSS) vulnerability in Adobe RoboHelp Server 6 and 7 allows remote attackers to inject arbitrary web script or HTML via vectors related to the Help Errors log.

5.5AI Score

0.375EPSS

2008-07-09 06:41 PM
19
cve
cve

CVE-2009-0523

Cross-site scripting (XSS) vulnerability in Adobe RoboHelp Server 6 and 7 allows remote attackers to inject arbitrary web script or HTML via a crafted URL, which is not properly handled when displaying the Help Errors log.

5.8AI Score

0.003EPSS

2009-02-26 04:17 PM
25
cve
cve

CVE-2009-0524

Cross-site scripting (XSS) vulnerability in Adobe RoboHelp 6 and 7, and RoboHelp Server 6 and 7, allows remote attackers to inject arbitrary web script or HTML via vectors involving files produced by RoboHelp.

5.7AI Score

0.004EPSS

2009-02-26 04:17 PM
20
cve
cve

CVE-2009-3068

Unrestricted file upload vulnerability in the RoboHelpServer Servlet (robohelp/server) in Adobe RoboHelp Server 8 allows remote attackers to execute arbitrary code by uploading a Java Archive (.jsp) file during a PUBLISH action, then accessing it via a direct request to the file in the robohelp/rob...

7.6AI Score

0.973EPSS

2009-09-04 06:30 PM
26
cve
cve

CVE-2010-2885

Cross-site scripting (XSS) vulnerability in Adobe RoboHelp 7 and 8, and RoboHelp Server 7 and 8, allows remote attackers to inject arbitrary web script or HTML via vectors related to WebHelp generation with RoboHelp for Word.

5.8AI Score

0.004EPSS

2022-10-03 04:21 PM
20
cve
cve

CVE-2010-2886

Multiple cross-site scripting (XSS) vulnerabilities in Adobe RoboHelp 7 and 8, and RoboHelp Server 7 and 8, allow remote attackers to inject arbitrary web script or HTML via unspecified vectors.

5.8AI Score

0.006EPSS

2022-10-03 04:21 PM
19
cve
cve

CVE-2011-0613

Multiple cross-site scripting (XSS) vulnerabilities in RoboHelp 7 and 8, and RoboHelp Server 7 and 8, allow remote attackers to inject arbitrary web script or HTML via unspecified vectors, related to (1) wf_status.htm and (2) wf_topicfs.htm in RoboHTML/WildFireExt/TemplateStock/.

5.9AI Score

0.001EPSS

2022-10-03 04:15 PM
27
cve
cve

CVE-2011-2133

Cross-site scripting (XSS) vulnerability in Adobe RoboHelp 8 and 9 before 9.0.1.262, and RoboHelp Server 8 and 9, allows remote attackers to inject arbitrary web script or HTML via the URI, related to template_stock/whutils.js.

5.8AI Score

0.005EPSS

2011-08-11 10:55 PM
28
cve
cve

CVE-2021-28588

Adobe RoboHelp Server version 2019.0.9 (and earlier) is affected by a Path Traversal vulnerability when parsing a crafted HTTP POST request. An authenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue...

8.8CVSS

8.6AI Score

0.002EPSS

2021-06-28 03:15 PM
28
2
cve
cve

CVE-2021-42727

Adobe Bridge 11.1.1 (and earlier) is affected by a stack overflow vulnerability due to insecure handling of a crafted file, potentially resulting in arbitrary code execution in the context of the current user. Exploitation requires user interaction in that a victim must open a crafted file in Bridg...

7.8CVSS

7.7AI Score

0.059EPSS

2021-11-22 04:15 PM
44
cve
cve

CVE-2022-30670

RoboHelp Server earlier versions than RHS 11 Update 3 are affected by an Improper Authorization vulnerability which could lead to privilege escalation. An authenticated attacker could leverage this vulnerability to achieve full administrator privileges. Exploitation of this issue does not require u...

8.8CVSS

8.5AI Score

0.001EPSS

2022-06-16 05:15 PM
53
7
cve
cve

CVE-2023-22268

Adobe RoboHelp Server versions 11.4 and earlier are affected by an Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability that could lead to information disclosure by an low-privileged authenticated attacker. Exploitation of this issue does not require us...

6.5CVSS

6.5AI Score

0.0004EPSS

2023-11-17 01:15 PM
30
cve
cve

CVE-2023-22272

Adobe RoboHelp Server versions 11.4 and earlier are affected by an Improper Input Validation vulnerability that could lead to information disclosure by an unauthenticated attacker. Exploitation of this issue does not require user interaction.

7.5CVSS

7.2AI Score

0.001EPSS

2023-11-17 01:15 PM
39
cve
cve

CVE-2023-22273

Adobe RoboHelp Server versions 11.4 and earlier are affected by an Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability that could lead to Remote Code Execution by an admin authenticated attacker. Exploitation of this issue does not require user interaction.

7.2CVSS

7.1AI Score

0.001EPSS

2023-11-17 01:15 PM
27
cve
cve

CVE-2023-22274

Adobe RoboHelp Server versions 11.4 and earlier are affected by an Improper Restriction of XML External Entity Reference ('XXE') vulnerability that could lead to information disclosure by an unauthenticated attacker. Exploitation of this issue does not require user interaction.

7.5CVSS

7.2AI Score

0.001EPSS

2023-11-17 01:15 PM
38
cve
cve

CVE-2023-22275

Adobe RoboHelp Server versions 11.4 and earlier are affected by an Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability that could lead to information disclosure by an unauthenticated attacker. Exploitation of this issue does not require user interactio...

7.5CVSS

7.5AI Score

0.001EPSS

2023-11-17 01:15 PM
43