cve,link,title,description,vendor,products,score,severity,epss,cisa,cisa_published,article,ransomware,exploited,exploited_date,poc,trended,trended_no_1,trended_no_1_date,published,trended_score CVE-2023-22272,https://securityvulnerability.io/vulnerability/CVE-2023-22272,ZDI-CAN-21309: Adobe RoboHelp Server resolveDistinguishedName LDAP Injection Information Disclosure Vulnerability,Adobe RoboHelp Server versions 11.4 and earlier are susceptible to an Improper Input Validation vulnerability. This flaw allows unauthenticated attackers to potentially exploit the system and extract sensitive information without any user interaction involved. The risk associated with this vulnerability necessitates immediate attention and remediation to safeguard data integrity.,Adobe,Robohelp,7.5,HIGH,0.001339999958872795,false,,false,false,false,,,false,false,,2023-11-17T13:15:00.000Z,0 CVE-2023-22274,https://securityvulnerability.io/vulnerability/CVE-2023-22274,ZDI-CAN-21305: Adobe RoboHelp Server UpdateCommandStream XML External Entity Processing Information Disclosure Vulnerability,"Adobe RoboHelp Server versions 11.4 and earlier are susceptible to an Improper Restriction of XML External Entity Reference (XXE) vulnerability. This issue allows unauthenticated attackers to exploit the system, potentially leading to sensitive information disclosure. The vulnerability can be exploited without requiring any user interaction, making it a significant risk for organizations using these affected versions.",Adobe,Robohelp,7.5,HIGH,0.0012600000482052565,false,,false,false,false,,,false,false,,2023-11-17T13:15:00.000Z,0 CVE-2023-22268,https://securityvulnerability.io/vulnerability/CVE-2023-22268,ZDI-CAN-21308: Adobe RoboHelp Server getRHSGroupsForRoles SQL Injection Information Disclosure Vulnerability,Adobe RoboHelp Server versions 11.4 and earlier are affected by an Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability that could lead to information disclosure by an low-privileged authenticated attacker. Exploitation of this issue does not require user interaction.,Adobe,Robohelp,6.5,MEDIUM,0.000859999970998615,false,,false,false,false,,,false,false,,2023-11-17T13:15:00.000Z,0 CVE-2023-22273,https://securityvulnerability.io/vulnerability/CVE-2023-22273,ZDI-CAN-21307: Adobe RoboHelp Server OnPublishFile Directory Traversal Remote Code Execution Vulnerability,"Adobe RoboHelp Server versions 11.4 and earlier are affected by a path traversal vulnerability that may allow an authenticated admin attacker to execute remote code. This flaw enables the attacker to manipulate file paths and access restricted directories, leading to potential system compromise without requiring user interaction.",Adobe,Robohelp,7.2,HIGH,0.001820000004954636,false,,false,false,false,,,false,false,,2023-11-17T13:15:00.000Z,0 CVE-2023-22275,https://securityvulnerability.io/vulnerability/CVE-2023-22275,ZDI-CAN-21306: Adobe RoboHelp Server GetNewUserId SQL Injection Information Disclosure Vulnerability,"Adobe RoboHelp Server versions 11.4 and earlier are vulnerable to an SQL Injection issue, allowing an unauthenticated attacker to manipulate SQL queries. This could result in unauthorized information disclosure without requiring any user interaction. It is crucial for users of affected versions to apply appropriate security measures to mitigate this risk.",Adobe,Robohelp,7.5,HIGH,0.0012600000482052565,false,,false,false,false,,,false,false,,2023-11-17T13:15:00.000Z,0 CVE-2022-23201,https://securityvulnerability.io/vulnerability/CVE-2022-23201,Adobe RoboHelp Reflected XSS could lead to Arbitrary code execution,"Adobe RoboHelp versions 2020.0.7 (and earlier) is affected by a reflected Cross-Site Scripting (XSS) vulnerability. If an attacker is able to convince a victim to visit a URL referencing a vulnerable page, malicious JavaScript content may be executed within the context of the victim's browser.",Adobe,Robohelp,6.1,MEDIUM,0.0007900000200606883,false,,false,false,false,,,false,false,,2022-07-15T16:15:00.000Z,0 CVE-2022-30670,https://securityvulnerability.io/vulnerability/CVE-2022-30670,Escalate Privileges to Server Admin - Robohelp Server,RoboHelp Server earlier versions than RHS 11 Update 3 are affected by an Improper Authorization vulnerability which could lead to privilege escalation. An authenticated attacker could leverage this vulnerability to achieve full administrator privileges. Exploitation of this issue does not require user interaction.,Adobe,Robohelp,8.8,HIGH,0.0005699999746866524,false,,false,false,false,,,false,false,,2022-06-16T17:15:00.000Z,0 CVE-2021-28588,https://securityvulnerability.io/vulnerability/CVE-2021-28588,Adobe RoboHelp Server folderId Directory Traversal Remote Code Execution Vulnerability,Adobe RoboHelp Server version 2019.0.9 (and earlier) is affected by a Path Traversal vulnerability when parsing a crafted HTTP POST request. An authenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue does not require user interaction.,Adobe,Robohelp Server,8.8,HIGH,0.002259999979287386,false,,false,false,false,,,false,false,,2021-06-28T15:15:00.000Z,0 CVE-2021-21070,https://securityvulnerability.io/vulnerability/CVE-2021-21070,Privilege Escalation Vulnerability in Adobe RoboHelp,Adobe Robohelp version 2020.0.3 (and earlier) is affected by an uncontrolled search path element vulnerability that could lead to privilege escalation. An attacker with admin permissions to write to the file system could leverage this vulnerability to escalate privileges.,Adobe,Robohelp,6.5,MEDIUM,0.0005600000149570405,false,,false,false,false,,,false,false,,2021-04-19T13:15:00.000Z,0 CVE-2017-3104,https://securityvulnerability.io/vulnerability/CVE-2017-3104,,Adobe RoboHelp has a cross-site scripting (XSS) vulnerability. This affects versions before RH12.0.4.460 and RH2017 before RH2017.0.2.,Adobe,Adobe Robohelp Rh2017.0.1 And Earlier Versions,6.1,MEDIUM,0.0014100000262260437,false,,false,false,false,,,false,false,,2017-12-01T08:00:00.000Z,0 CVE-2017-3105,https://securityvulnerability.io/vulnerability/CVE-2017-3105,,Adobe RoboHelp has an Open Redirect vulnerability. This affects versions before RH12.0.4.460 and RH2017 before RH2017.0.2.,Adobe,Adobe Robohelp Rh2017.0.1 And Earlier Versions,6.1,MEDIUM,0.0022799998987466097,false,,false,false,false,,,false,false,,2017-12-01T08:00:00.000Z,0 CVE-2016-7891,https://securityvulnerability.io/vulnerability/CVE-2016-7891,,"Adobe RoboHelp version 2015.0.3 and earlier, RoboHelp 11 and earlier have an input validation issue that could be used in cross-site scripting attacks.",Adobe,"Adobe Robohelp 2015.0.3 And Earlier, Robohelp 11 And Earlier",6.1,MEDIUM,0.0020200000144541264,false,,false,false,false,,,false,false,,2016-12-15T06:31:00.000Z,0 CVE-2016-1035,https://securityvulnerability.io/vulnerability/CVE-2016-1035,,"Adobe RoboHelp Server 9 before 9.0.1 mishandles SQL queries, which allows attackers to obtain sensitive information via unspecified vectors.",Adobe,Robohelp,7.5,HIGH,0.10429999977350235,false,,false,false,false,,,false,false,,2016-04-12T23:59:00.000Z,0 CVE-2013-5327,https://securityvulnerability.io/vulnerability/CVE-2013-5327,,MDBMS.dll in Adobe RoboHelp 10 allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors.,Adobe,Robohelp,,,0.007079999893903732,false,,false,false,false,,,false,false,,2013-10-09T14:54:00.000Z,0 CVE-2012-0765,https://securityvulnerability.io/vulnerability/CVE-2012-0765,,"Multiple cross-site scripting (XSS) vulnerabilities in Adobe RoboHelp 8 and 9 for Word allow remote attackers to inject arbitrary web script or HTML via a crafted URL, related to certain .htm files in (1) template_stock and (2) template_csh directories.",Adobe,Robohelp,,,0.002199999988079071,false,,false,false,false,,,false,false,,2012-02-15T01:00:00.000Z,0 CVE-2011-2133,https://securityvulnerability.io/vulnerability/CVE-2011-2133,,"Cross-site scripting (XSS) vulnerability in Adobe RoboHelp 8 and 9 before 9.0.1.262, and RoboHelp Server 8 and 9, allows remote attackers to inject arbitrary web script or HTML via the URI, related to template_stock/whutils.js.",Adobe,"Robohelp,Robohelp Server",,,0.0066999997943639755,false,,false,false,false,,,false,false,,2011-08-11T22:00:00.000Z,0 CVE-2011-0613,https://securityvulnerability.io/vulnerability/CVE-2011-0613,,"Multiple cross-site scripting (XSS) vulnerabilities in RoboHelp 7 and 8, and RoboHelp Server 7 and 8, allow remote attackers to inject arbitrary web script or HTML via unspecified vectors, related to (1) wf_status.htm and (2) wf_topicfs.htm in RoboHTML/WildFireExt/TemplateStock/.",Adobe,"Robohelp,Robohelp Server",,,0.15528999269008636,false,,false,false,false,,,false,false,,2011-05-16T17:55:00.000Z,0 CVE-2010-2886,https://securityvulnerability.io/vulnerability/CVE-2010-2886,,"Multiple cross-site scripting (XSS) vulnerabilities in Adobe RoboHelp 7 and 8, and RoboHelp Server 7 and 8, allow remote attackers to inject arbitrary web script or HTML via unspecified vectors.",Adobe,"Robohelp,Robohelp Server",,,0.06604000180959702,false,,false,false,false,,,false,false,,2010-10-26T19:00:00.000Z,0 CVE-2010-2885,https://securityvulnerability.io/vulnerability/CVE-2010-2885,,"Cross-site scripting (XSS) vulnerability in Adobe RoboHelp 7 and 8, and RoboHelp Server 7 and 8, allows remote attackers to inject arbitrary web script or HTML via vectors related to WebHelp generation with RoboHelp for Word.",Adobe,"Robohelp,Robohelp Server",,,0.06604000180959702,false,,false,false,false,,,false,false,,2010-10-26T19:00:00.000Z,0 CVE-2009-3068,https://securityvulnerability.io/vulnerability/CVE-2009-3068,,"Unrestricted file upload vulnerability in the RoboHelpServer Servlet (robohelp/server) in Adobe RoboHelp Server 8 allows remote attackers to execute arbitrary code by uploading a Java Archive (.jsp) file during a PUBLISH action, then accessing it via a direct request to the file in the robohelp/robo/reserved/web directory under its sessionid subdirectory, as demonstrated by the vd_adobe module in VulnDisco Pack Professional 8.7 through 8.11.",Adobe,Robohelp Server,,,0.9731699824333191,false,,false,false,false,,,false,false,,2009-09-04T18:00:00.000Z,0 CVE-2009-0523,https://securityvulnerability.io/vulnerability/CVE-2009-0523,,"Cross-site scripting (XSS) vulnerability in Adobe RoboHelp Server 6 and 7 allows remote attackers to inject arbitrary web script or HTML via a crafted URL, which is not properly handled when displaying the Help Errors log.",Adobe,"Robohelp Server,Robohelp",,,0.003980000037699938,false,,false,false,false,,,false,false,,2009-02-26T16:00:00.000Z,0 CVE-2009-0524,https://securityvulnerability.io/vulnerability/CVE-2009-0524,,"Cross-site scripting (XSS) vulnerability in Adobe RoboHelp 6 and 7, and RoboHelp Server 6 and 7, allows remote attackers to inject arbitrary web script or HTML via vectors involving files produced by RoboHelp.",Adobe,"Robohelp Server,Robohelp",,,0.006060000043362379,false,,false,false,false,,,false,false,,2009-02-26T16:00:00.000Z,0 CVE-2008-2991,https://securityvulnerability.io/vulnerability/CVE-2008-2991,,Cross-site scripting (XSS) vulnerability in Adobe RoboHelp Server 6 and 7 allows remote attackers to inject arbitrary web script or HTML via vectors related to the Help Errors log.,Adobe,Robohelp Server,,,0.2504099905490875,false,,false,false,false,,,false,false,,2008-07-09T18:00:00.000Z,0 CVE-2008-0642,https://securityvulnerability.io/vulnerability/CVE-2008-0642,,"Cross-site scripting (XSS) vulnerability in files created by Adobe RoboHelp 6 and 7, possibly involving use of a (1) WebHelp5 (WebHelp5Ext) or (2) WildFire (WildFireExt) extension, allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, a different vulnerability than CVE-2007-1280.",Adobe,Robohelp,,,0.0053900000639259815,false,,false,false,false,,,false,false,,2008-02-15T00:00:00.000Z,0 CVE-2007-1280,https://securityvulnerability.io/vulnerability/CVE-2007-1280,,"Cross-site scripting (XSS) vulnerability in Adobe RoboHelp X5, 6, and Server 6 allows remote attackers to inject arbitrary web script or HTML via a URL after a # (hash) in the URL path, as demonstrated using en/frameset-7.html, and possibly other unspecified vectors involving templates and (1) whstart.js and (2) whcsh_home.htm in WebHelp, (3) wf_startpage.js and (4) wf_startqs.htm in FlashHelp, or (5) WindowManager.dll in RoboHelp Server 6.",Adobe,"Robohelp,Robohelp Server",,,0.006500000134110451,false,,false,false,false,,,false,false,,2007-05-10T00:19:00.000Z,0