CVE-2022-23201

Adobe RoboHelp versions 2020.0.7 (and earlier) is affected by a reflected Cross-Site Scripting (XSS) vulnerability. If an attacker is able to convince a victim to visit a URL referencing a vulnerable page, malicious JavaScript content may be executed within the context of the victim's browser.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:adobe:robohelp:*:*:*:*:*:*:*:*

History

15 Nov 2023, 20:22

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.1

07 Nov 2023, 03:44

Type Values Removed Values Added
CVSS v2 : unknown
v3 : 6.1
v2 : unknown
v3 : unknown

21 Jul 2022, 19:16

Type Values Removed Values Added
CPE cpe:2.3:a:adobe:robohelp:*:*:*:*:*:*:*:*
References (MISC) https://helpx.adobe.com/security/products/robohelp/apsb22-10.html - (MISC) https://helpx.adobe.com/security/products/robohelp/apsb22-10.html - Patch, Vendor Advisory
First Time Adobe
Adobe robohelp

15 Jul 2022, 16:36

Type Values Removed Values Added
New CVE

Information

Published : 2022-07-15 16:15

Updated : 2023-12-10 14:35


NVD link : CVE-2022-23201

Mitre link : CVE-2022-23201

CVE.ORG link : CVE-2022-23201


JSON object : View

Products Affected

adobe

  • robohelp
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')